Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://aaa.smartrakeback.com/WTB6STlIVERGcUZWU2d6eFpNZjlrWlMxbGVCUGVXcFdJanBKcTdBSkNtNGt1L25xZUNaS0Y2cTRNSzhZenV4YnZuTkpmVGcrUzhYNG1JUUtvYXgvb0E9PQ__

Overview

General Information

Sample URL:http://aaa.smartrakeback.com/WTB6STlIVERGcUZWU2d6eFpNZjlrWlMxbGVCUGVXcFdJanBKcTdBSkNtNGt1L25xZUNaS0Y2cTRNSzhZenV4YnZuTkpmVGcrUzhYNG1JUUtvYXgvb0E9PQ__
Analysis ID:1538310
Tags:urlscan
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 2908 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5856 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2396 --field-trial-handle=2316,i,9409524193337797572,1591700287830844276,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6320 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://aaa.smartrakeback.com/WTB6STlIVERGcUZWU2d6eFpNZjlrWlMxbGVCUGVXcFdJanBKcTdBSkNtNGt1L25xZUNaS0Y2cTRNSzhZenV4YnZuTkpmVGcrUzhYNG1JUUtvYXgvb0E9PQ__" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://aaa.smartrakeback.com/WTB6STlIVERGcUZWU2d6eFpNZjlrWlMxbGVCUGVXcFdJanBKcTdBSkNtNGt1L25xZUNaS0Y2cTRNSzhZenV4YnZuTkpmVGcrUzhYNG1JUUtvYXgvb0E9PQ__SlashNext: detection malicious, Label: Fraudulent Website type: Phishing & Social Engineering
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.4:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.4:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.4:49764 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.4:49766 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.4:49773 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49794 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.4:64334 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /?a=2207&oc=21784&c=57795&m=3&s1=54&s2=3850_1&s3=6_43742_71_282572_md HTTP/1.1Host: trackingforthebestnetwork1.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?a=2207&oc=21784&c=57795&m=3&s1=54&s2=3850_1&s3=6_43742_71_282572_md HTTP/1.1Host: trackingforthebestnetwork1.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?a=2207&oc=21784&c=57795&m=3&s1=54&s2=3850_1&s3=6_43742_71_282572_md HTTP/1.1Host: trackingforthebestnetwork1.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=tkXuLgbRS9CYFXg&MD=lNGrLSXp HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=tkXuLgbRS9CYFXg&MD=lNGrLSXp HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /?a=2207&oc=21784&c=57795&m=3&s1=54&s2=3850_1&s3=6_43742_71_282572_md HTTP/1.1Host: trackingforthebestnetwork1.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?a=2207&oc=21784&c=57795&m=3&s1=54&s2=3850_1&s3=6_43742_71_282572_md HTTP/1.1Host: trackingforthebestnetwork1.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=tkXuLgbRS9CYFXg&MD=lNGrLSXp HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=tkXuLgbRS9CYFXg&MD=lNGrLSXp HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=tkXuLgbRS9CYFXg&MD=lNGrLSXp HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=tkXuLgbRS9CYFXg&MD=lNGrLSXp HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /WTB6STlIVERGcUZWU2d6eFpNZjlrWlMxbGVCUGVXcFdJanBKcTdBSkNtNGt1L25xZUNaS0Y2cTRNSzhZenV4YnZuTkpmVGcrUzhYNG1JUUtvYXgvb0E9PQ__ HTTP/1.1Host: aaa.smartrakeback.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: aaa.smartrakeback.com
Source: global trafficDNS traffic detected: DNS query: trackingforthebestnetwork1.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 64404 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64341
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64340
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64353 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64339
Source: unknownNetwork traffic detected: HTTP traffic on port 64382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64335
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64338
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64337
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64350
Source: unknownNetwork traffic detected: HTTP traffic on port 64394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64352
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64351
Source: unknownNetwork traffic detected: HTTP traffic on port 64359 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64409 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64416 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64376 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64343
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64342
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64345
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64344
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64347
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64346
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64349
Source: unknownNetwork traffic detected: HTTP traffic on port 64341 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64361
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64360
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64363
Source: unknownNetwork traffic detected: HTTP traffic on port 64387 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64362
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64415 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64358 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64354
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64353
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64356
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64358
Source: unknownNetwork traffic detected: HTTP traffic on port 64342 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64359
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64370
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64372
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64371
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64374
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64373
Source: unknownNetwork traffic detected: HTTP traffic on port 64375 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64381 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64410 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64365
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64364
Source: unknownNetwork traffic detected: HTTP traffic on port 64347 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64367
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64366
Source: unknownNetwork traffic detected: HTTP traffic on port 64364 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64369
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64368
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 64343 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 64366 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 64389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 64337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64372 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64417
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64416
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64418
Source: unknownNetwork traffic detected: HTTP traffic on port 64398 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64411
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64410
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64413
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64412
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64415
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64414
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64355 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64383 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64393 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64354 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64348 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 64403 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 64388 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64371 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64414 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64399 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64360 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 64391 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64379 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64413 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64356 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64344 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64401 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64338 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64373 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64345 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64402 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64397 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64339 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64361 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64384 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64367 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64392 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64406
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64405
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64407
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64409
Source: unknownNetwork traffic detected: HTTP traffic on port 64378 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64400
Source: unknownNetwork traffic detected: HTTP traffic on port 64418 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64402
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64401
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64404
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64403
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64381
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64380
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64383
Source: unknownNetwork traffic detected: HTTP traffic on port 64395 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64382
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64385
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64384
Source: unknownNetwork traffic detected: HTTP traffic on port 64400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64376
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64375
Source: unknownNetwork traffic detected: HTTP traffic on port 64386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64363 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64378
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64377
Source: unknownNetwork traffic detected: HTTP traffic on port 64340 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64346 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64417 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64379
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64390
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64392
Source: unknownNetwork traffic detected: HTTP traffic on port 64390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64391
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64394
Source: unknownNetwork traffic detected: HTTP traffic on port 64405 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64393
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64396
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64395
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64352 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64412 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64387
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64386
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64389
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64388
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64368 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64406 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64335 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64351 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64380 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64411 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64398
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64397
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64399
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64396 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64385 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.4:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.4:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.4:49764 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.4:49766 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.4:49773 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49794 version: TLS 1.2
Source: classification engineClassification label: mal48.win@20/0@6/7
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2396 --field-trial-handle=2316,i,9409524193337797572,1591700287830844276,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://aaa.smartrakeback.com/WTB6STlIVERGcUZWU2d6eFpNZjlrWlMxbGVCUGVXcFdJanBKcTdBSkNtNGt1L25xZUNaS0Y2cTRNSzhZenV4YnZuTkpmVGcrUzhYNG1JUUtvYXgvb0E9PQ__"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2396 --field-trial-handle=2316,i,9409524193337797572,1591700287830844276,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://aaa.smartrakeback.com/WTB6STlIVERGcUZWU2d6eFpNZjlrWlMxbGVCUGVXcFdJanBKcTdBSkNtNGt1L25xZUNaS0Y2cTRNSzhZenV4YnZuTkpmVGcrUzhYNG1JUUtvYXgvb0E9PQ__"Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://aaa.smartrakeback.com/WTB6STlIVERGcUZWU2d6eFpNZjlrWlMxbGVCUGVXcFdJanBKcTdBSkNtNGt1L25xZUNaS0Y2cTRNSzhZenV4YnZuTkpmVGcrUzhYNG1JUUtvYXgvb0E9PQ__100%SlashNextFraudulent Website type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
aaa.smartrakeback.com
57.129.50.28
truefalse
    unknown
    www.google.com
    142.250.185.228
    truefalse
      unknown
      trackingforthebestnetwork1.com
      35.195.74.163
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          s-part-0032.t-0009.t-msedge.net
          13.107.246.60
          truefalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://trackingforthebestnetwork1.com/?a=2207&oc=21784&c=57795&m=3&s1=54&s2=3850_1&s3=6_43742_71_282572_mdfalse
              unknown
              http://aaa.smartrakeback.com/WTB6STlIVERGcUZWU2d6eFpNZjlrWlMxbGVCUGVXcFdJanBKcTdBSkNtNGt1L25xZUNaS0Y2cTRNSzhZenV4YnZuTkpmVGcrUzhYNG1JUUtvYXgvb0E9PQ__true
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                142.250.185.228
                www.google.comUnited States
                15169GOOGLEUSfalse
                57.129.50.28
                aaa.smartrakeback.comBelgium
                2686ATGS-MMD-ASUSfalse
                35.195.74.163
                trackingforthebestnetwork1.comUnited States
                15169GOOGLEUSfalse
                239.255.255.250
                unknownReserved
                unknownunknownfalse
                IP
                192.168.2.4
                192.168.2.6
                192.168.2.5
                Joe Sandbox version:41.0.0 Charoite
                Analysis ID:1538310
                Start date and time:2024-10-21 00:16:51 +02:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:0h 3m 0s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:browseurl.jbs
                Sample URL:http://aaa.smartrakeback.com/WTB6STlIVERGcUZWU2d6eFpNZjlrWlMxbGVCUGVXcFdJanBKcTdBSkNtNGt1L25xZUNaS0Y2cTRNSzhZenV4YnZuTkpmVGcrUzhYNG1JUUtvYXgvb0E9PQ__
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:7
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:MAL
                Classification:mal48.win@20/0@6/7
                EGA Information:Failed
                HCA Information:
                • Successful, ratio: 100%
                • Number of executed functions: 0
                • Number of non-executed functions: 0
                • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
                • Excluded IPs from analysis (whitelisted): 142.250.185.227, 142.250.184.206, 142.250.110.84, 93.184.221.240, 192.229.221.95, 20.3.187.198, 142.250.186.35, 142.250.186.131, 34.104.35.123, 142.250.186.78
                • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, wu.ec.azureedge.net, otelrules.afd.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com, wu-b-net.trafficmanager.net
                • Not all processes where analyzed, report is missing behavior information
                • Report size getting too big, too many NtSetInformationFile calls found.
                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                • VT rate limit hit for: http://aaa.smartrakeback.com/WTB6STlIVERGcUZWU2d6eFpNZjlrWlMxbGVCUGVXcFdJanBKcTdBSkNtNGt1L25xZUNaS0Y2cTRNSzhZenV4YnZuTkpmVGcrUzhYNG1JUUtvYXgvb0E9PQ__
                No simulations
                No context
                No context
                No context
                No context
                No context
                No created / dropped files found
                No static file info
                TimestampSource PortDest PortSource IPDest IP
                Oct 21, 2024 00:17:43.803282022 CEST49675443192.168.2.4173.222.162.32
                Oct 21, 2024 00:17:46.129470110 CEST4973580192.168.2.457.129.50.28
                Oct 21, 2024 00:17:46.129956007 CEST4973680192.168.2.457.129.50.28
                Oct 21, 2024 00:17:46.135770082 CEST804973557.129.50.28192.168.2.4
                Oct 21, 2024 00:17:46.135843992 CEST4973580192.168.2.457.129.50.28
                Oct 21, 2024 00:17:46.136218071 CEST4973580192.168.2.457.129.50.28
                Oct 21, 2024 00:17:46.136759043 CEST804973657.129.50.28192.168.2.4
                Oct 21, 2024 00:17:46.136831045 CEST4973680192.168.2.457.129.50.28
                Oct 21, 2024 00:17:46.142925978 CEST804973557.129.50.28192.168.2.4
                Oct 21, 2024 00:17:47.244262934 CEST804973557.129.50.28192.168.2.4
                Oct 21, 2024 00:17:47.288950920 CEST4973580192.168.2.457.129.50.28
                Oct 21, 2024 00:17:47.471646070 CEST49740443192.168.2.435.195.74.163
                Oct 21, 2024 00:17:47.471771002 CEST4434974035.195.74.163192.168.2.4
                Oct 21, 2024 00:17:47.471857071 CEST49740443192.168.2.435.195.74.163
                Oct 21, 2024 00:17:47.472142935 CEST49740443192.168.2.435.195.74.163
                Oct 21, 2024 00:17:47.472177982 CEST4434974035.195.74.163192.168.2.4
                Oct 21, 2024 00:17:47.812905073 CEST49741443192.168.2.4142.250.185.228
                Oct 21, 2024 00:17:47.812969923 CEST44349741142.250.185.228192.168.2.4
                Oct 21, 2024 00:17:47.813071012 CEST49741443192.168.2.4142.250.185.228
                Oct 21, 2024 00:17:47.813288927 CEST49741443192.168.2.4142.250.185.228
                Oct 21, 2024 00:17:47.813301086 CEST44349741142.250.185.228192.168.2.4
                Oct 21, 2024 00:17:48.564933062 CEST4434974035.195.74.163192.168.2.4
                Oct 21, 2024 00:17:48.565264940 CEST49740443192.168.2.435.195.74.163
                Oct 21, 2024 00:17:48.565283060 CEST4434974035.195.74.163192.168.2.4
                Oct 21, 2024 00:17:48.566720963 CEST4434974035.195.74.163192.168.2.4
                Oct 21, 2024 00:17:48.566781044 CEST49740443192.168.2.435.195.74.163
                Oct 21, 2024 00:17:48.569252968 CEST49740443192.168.2.435.195.74.163
                Oct 21, 2024 00:17:48.569335938 CEST4434974035.195.74.163192.168.2.4
                Oct 21, 2024 00:17:48.569899082 CEST49740443192.168.2.435.195.74.163
                Oct 21, 2024 00:17:48.569909096 CEST4434974035.195.74.163192.168.2.4
                Oct 21, 2024 00:17:48.616261005 CEST49740443192.168.2.435.195.74.163
                Oct 21, 2024 00:17:48.933238029 CEST44349741142.250.185.228192.168.2.4
                Oct 21, 2024 00:17:48.933464050 CEST49741443192.168.2.4142.250.185.228
                Oct 21, 2024 00:17:48.933495045 CEST44349741142.250.185.228192.168.2.4
                Oct 21, 2024 00:17:48.934465885 CEST44349741142.250.185.228192.168.2.4
                Oct 21, 2024 00:17:48.934530973 CEST49741443192.168.2.4142.250.185.228
                Oct 21, 2024 00:17:48.935484886 CEST49741443192.168.2.4142.250.185.228
                Oct 21, 2024 00:17:48.935570002 CEST44349741142.250.185.228192.168.2.4
                Oct 21, 2024 00:17:48.975552082 CEST49741443192.168.2.4142.250.185.228
                Oct 21, 2024 00:17:48.975584030 CEST44349741142.250.185.228192.168.2.4
                Oct 21, 2024 00:17:49.024111032 CEST49741443192.168.2.4142.250.185.228
                Oct 21, 2024 00:17:49.385031939 CEST4434974035.195.74.163192.168.2.4
                Oct 21, 2024 00:17:49.385107994 CEST4434974035.195.74.163192.168.2.4
                Oct 21, 2024 00:17:49.385546923 CEST49740443192.168.2.435.195.74.163
                Oct 21, 2024 00:17:49.385622978 CEST4434974035.195.74.163192.168.2.4
                Oct 21, 2024 00:17:49.385657072 CEST49740443192.168.2.435.195.74.163
                Oct 21, 2024 00:17:49.670145035 CEST49743443192.168.2.4184.28.90.27
                Oct 21, 2024 00:17:49.670171976 CEST44349743184.28.90.27192.168.2.4
                Oct 21, 2024 00:17:49.670315027 CEST49743443192.168.2.4184.28.90.27
                Oct 21, 2024 00:17:49.674832106 CEST49743443192.168.2.4184.28.90.27
                Oct 21, 2024 00:17:49.674844980 CEST44349743184.28.90.27192.168.2.4
                Oct 21, 2024 00:17:50.424959898 CEST49744443192.168.2.435.195.74.163
                Oct 21, 2024 00:17:50.425035954 CEST4434974435.195.74.163192.168.2.4
                Oct 21, 2024 00:17:50.425117016 CEST49744443192.168.2.435.195.74.163
                Oct 21, 2024 00:17:50.425116062 CEST49745443192.168.2.435.195.74.163
                Oct 21, 2024 00:17:50.425152063 CEST4434974535.195.74.163192.168.2.4
                Oct 21, 2024 00:17:50.425201893 CEST49745443192.168.2.435.195.74.163
                Oct 21, 2024 00:17:50.425595999 CEST49744443192.168.2.435.195.74.163
                Oct 21, 2024 00:17:50.425616980 CEST4434974435.195.74.163192.168.2.4
                Oct 21, 2024 00:17:50.425812960 CEST49745443192.168.2.435.195.74.163
                Oct 21, 2024 00:17:50.425828934 CEST4434974535.195.74.163192.168.2.4
                Oct 21, 2024 00:17:50.736810923 CEST44349743184.28.90.27192.168.2.4
                Oct 21, 2024 00:17:50.736881018 CEST49743443192.168.2.4184.28.90.27
                Oct 21, 2024 00:17:50.739413023 CEST49743443192.168.2.4184.28.90.27
                Oct 21, 2024 00:17:50.739423990 CEST44349743184.28.90.27192.168.2.4
                Oct 21, 2024 00:17:50.739634991 CEST44349743184.28.90.27192.168.2.4
                Oct 21, 2024 00:17:50.782866001 CEST49743443192.168.2.4184.28.90.27
                Oct 21, 2024 00:17:50.827399969 CEST44349743184.28.90.27192.168.2.4
                Oct 21, 2024 00:17:51.086927891 CEST44349743184.28.90.27192.168.2.4
                Oct 21, 2024 00:17:51.086963892 CEST44349743184.28.90.27192.168.2.4
                Oct 21, 2024 00:17:51.087085962 CEST49743443192.168.2.4184.28.90.27
                Oct 21, 2024 00:17:51.087209940 CEST49743443192.168.2.4184.28.90.27
                Oct 21, 2024 00:17:51.087225914 CEST44349743184.28.90.27192.168.2.4
                Oct 21, 2024 00:17:51.482332945 CEST4434974535.195.74.163192.168.2.4
                Oct 21, 2024 00:17:51.482764959 CEST49745443192.168.2.435.195.74.163
                Oct 21, 2024 00:17:51.482786894 CEST4434974535.195.74.163192.168.2.4
                Oct 21, 2024 00:17:51.483233929 CEST4434974535.195.74.163192.168.2.4
                Oct 21, 2024 00:17:51.483560085 CEST49745443192.168.2.435.195.74.163
                Oct 21, 2024 00:17:51.483638048 CEST4434974535.195.74.163192.168.2.4
                Oct 21, 2024 00:17:51.483707905 CEST49745443192.168.2.435.195.74.163
                Oct 21, 2024 00:17:51.485408068 CEST4434974435.195.74.163192.168.2.4
                Oct 21, 2024 00:17:51.485604048 CEST49744443192.168.2.435.195.74.163
                Oct 21, 2024 00:17:51.485671043 CEST4434974435.195.74.163192.168.2.4
                Oct 21, 2024 00:17:51.486007929 CEST4434974435.195.74.163192.168.2.4
                Oct 21, 2024 00:17:51.486296892 CEST49744443192.168.2.435.195.74.163
                Oct 21, 2024 00:17:51.486368895 CEST4434974435.195.74.163192.168.2.4
                Oct 21, 2024 00:17:51.531399965 CEST4434974535.195.74.163192.168.2.4
                Oct 21, 2024 00:17:51.540992975 CEST49744443192.168.2.435.195.74.163
                Oct 21, 2024 00:17:51.947248936 CEST4434974535.195.74.163192.168.2.4
                Oct 21, 2024 00:17:51.947304964 CEST4434974535.195.74.163192.168.2.4
                Oct 21, 2024 00:17:51.947464943 CEST49745443192.168.2.435.195.74.163
                Oct 21, 2024 00:17:51.949667931 CEST49745443192.168.2.435.195.74.163
                Oct 21, 2024 00:17:51.949681044 CEST4434974535.195.74.163192.168.2.4
                Oct 21, 2024 00:17:52.397975922 CEST804973557.129.50.28192.168.2.4
                Oct 21, 2024 00:17:52.398056030 CEST4973580192.168.2.457.129.50.28
                Oct 21, 2024 00:17:53.211508989 CEST4973580192.168.2.457.129.50.28
                Oct 21, 2024 00:17:53.216650963 CEST804973557.129.50.28192.168.2.4
                Oct 21, 2024 00:17:54.801919937 CEST4434974435.195.74.163192.168.2.4
                Oct 21, 2024 00:17:54.801980972 CEST4434974435.195.74.163192.168.2.4
                Oct 21, 2024 00:17:54.802113056 CEST49744443192.168.2.435.195.74.163
                Oct 21, 2024 00:17:55.523654938 CEST49744443192.168.2.435.195.74.163
                Oct 21, 2024 00:17:55.523732901 CEST4434974435.195.74.163192.168.2.4
                Oct 21, 2024 00:17:55.614303112 CEST49672443192.168.2.4173.222.162.32
                Oct 21, 2024 00:17:55.614336014 CEST44349672173.222.162.32192.168.2.4
                Oct 21, 2024 00:17:56.779396057 CEST49748443192.168.2.44.245.163.56
                Oct 21, 2024 00:17:56.779428005 CEST443497484.245.163.56192.168.2.4
                Oct 21, 2024 00:17:56.779535055 CEST49748443192.168.2.44.245.163.56
                Oct 21, 2024 00:17:56.780735016 CEST49748443192.168.2.44.245.163.56
                Oct 21, 2024 00:17:56.780752897 CEST443497484.245.163.56192.168.2.4
                Oct 21, 2024 00:17:57.042474985 CEST49749443192.168.2.435.195.74.163
                Oct 21, 2024 00:17:57.042506933 CEST4434974935.195.74.163192.168.2.4
                Oct 21, 2024 00:17:57.042664051 CEST49749443192.168.2.435.195.74.163
                Oct 21, 2024 00:17:57.042782068 CEST49750443192.168.2.435.195.74.163
                Oct 21, 2024 00:17:57.042788982 CEST4434975035.195.74.163192.168.2.4
                Oct 21, 2024 00:17:57.042876005 CEST49750443192.168.2.435.195.74.163
                Oct 21, 2024 00:17:57.043014050 CEST49749443192.168.2.435.195.74.163
                Oct 21, 2024 00:17:57.043026924 CEST4434974935.195.74.163192.168.2.4
                Oct 21, 2024 00:17:57.043211937 CEST49750443192.168.2.435.195.74.163
                Oct 21, 2024 00:17:57.043219090 CEST4434975035.195.74.163192.168.2.4
                Oct 21, 2024 00:17:58.497771978 CEST4434974935.195.74.163192.168.2.4
                Oct 21, 2024 00:17:58.497919083 CEST4434975035.195.74.163192.168.2.4
                Oct 21, 2024 00:17:58.498209953 CEST49749443192.168.2.435.195.74.163
                Oct 21, 2024 00:17:58.498219013 CEST4434974935.195.74.163192.168.2.4
                Oct 21, 2024 00:17:58.498270035 CEST49750443192.168.2.435.195.74.163
                Oct 21, 2024 00:17:58.498275042 CEST4434975035.195.74.163192.168.2.4
                Oct 21, 2024 00:17:58.498498917 CEST4434974935.195.74.163192.168.2.4
                Oct 21, 2024 00:17:58.498565912 CEST4434975035.195.74.163192.168.2.4
                Oct 21, 2024 00:17:58.498895884 CEST49749443192.168.2.435.195.74.163
                Oct 21, 2024 00:17:58.498950005 CEST4434974935.195.74.163192.168.2.4
                Oct 21, 2024 00:17:58.499177933 CEST49750443192.168.2.435.195.74.163
                Oct 21, 2024 00:17:58.499231100 CEST4434975035.195.74.163192.168.2.4
                Oct 21, 2024 00:17:58.499335051 CEST49749443192.168.2.435.195.74.163
                Oct 21, 2024 00:17:58.543411016 CEST4434974935.195.74.163192.168.2.4
                Oct 21, 2024 00:17:58.543507099 CEST49750443192.168.2.435.195.74.163
                Oct 21, 2024 00:17:58.787998915 CEST443497484.245.163.56192.168.2.4
                Oct 21, 2024 00:17:58.788072109 CEST49748443192.168.2.44.245.163.56
                Oct 21, 2024 00:17:58.791660070 CEST49748443192.168.2.44.245.163.56
                Oct 21, 2024 00:17:58.791665077 CEST443497484.245.163.56192.168.2.4
                Oct 21, 2024 00:17:58.792006016 CEST443497484.245.163.56192.168.2.4
                Oct 21, 2024 00:17:58.831907034 CEST49748443192.168.2.44.245.163.56
                Oct 21, 2024 00:17:58.875001907 CEST44349741142.250.185.228192.168.2.4
                Oct 21, 2024 00:17:58.875078917 CEST44349741142.250.185.228192.168.2.4
                Oct 21, 2024 00:17:58.875205994 CEST49741443192.168.2.4142.250.185.228
                Oct 21, 2024 00:17:58.963422060 CEST4434974935.195.74.163192.168.2.4
                Oct 21, 2024 00:17:58.963468075 CEST4434974935.195.74.163192.168.2.4
                Oct 21, 2024 00:17:58.963551044 CEST49749443192.168.2.435.195.74.163
                Oct 21, 2024 00:17:58.967482090 CEST49749443192.168.2.435.195.74.163
                Oct 21, 2024 00:17:58.967493057 CEST4434974935.195.74.163192.168.2.4
                Oct 21, 2024 00:17:59.213507891 CEST49741443192.168.2.4142.250.185.228
                Oct 21, 2024 00:17:59.213586092 CEST44349741142.250.185.228192.168.2.4
                Oct 21, 2024 00:17:59.920106888 CEST49748443192.168.2.44.245.163.56
                Oct 21, 2024 00:17:59.963406086 CEST443497484.245.163.56192.168.2.4
                Oct 21, 2024 00:18:00.354013920 CEST443497484.245.163.56192.168.2.4
                Oct 21, 2024 00:18:00.354065895 CEST443497484.245.163.56192.168.2.4
                Oct 21, 2024 00:18:00.354152918 CEST49748443192.168.2.44.245.163.56
                Oct 21, 2024 00:18:00.357009888 CEST49748443192.168.2.44.245.163.56
                Oct 21, 2024 00:18:00.357033968 CEST443497484.245.163.56192.168.2.4
                Oct 21, 2024 00:18:00.405404091 CEST49753443192.168.2.44.245.163.56
                Oct 21, 2024 00:18:00.405441999 CEST443497534.245.163.56192.168.2.4
                Oct 21, 2024 00:18:00.405556917 CEST49753443192.168.2.44.245.163.56
                Oct 21, 2024 00:18:00.405960083 CEST49753443192.168.2.44.245.163.56
                Oct 21, 2024 00:18:00.405972958 CEST443497534.245.163.56192.168.2.4
                Oct 21, 2024 00:18:01.686016083 CEST443497534.245.163.56192.168.2.4
                Oct 21, 2024 00:18:01.686095953 CEST49753443192.168.2.44.245.163.56
                Oct 21, 2024 00:18:01.687700033 CEST49753443192.168.2.44.245.163.56
                Oct 21, 2024 00:18:01.687712908 CEST443497534.245.163.56192.168.2.4
                Oct 21, 2024 00:18:01.687947035 CEST443497534.245.163.56192.168.2.4
                Oct 21, 2024 00:18:01.690088034 CEST49753443192.168.2.44.245.163.56
                Oct 21, 2024 00:18:01.735420942 CEST443497534.245.163.56192.168.2.4
                Oct 21, 2024 00:18:01.818213940 CEST4434975035.195.74.163192.168.2.4
                Oct 21, 2024 00:18:01.818268061 CEST4434975035.195.74.163192.168.2.4
                Oct 21, 2024 00:18:01.818356037 CEST49750443192.168.2.435.195.74.163
                Oct 21, 2024 00:18:02.118597031 CEST443497534.245.163.56192.168.2.4
                Oct 21, 2024 00:18:02.118618965 CEST443497534.245.163.56192.168.2.4
                Oct 21, 2024 00:18:02.118634939 CEST443497534.245.163.56192.168.2.4
                Oct 21, 2024 00:18:02.118705988 CEST49753443192.168.2.44.245.163.56
                Oct 21, 2024 00:18:02.118733883 CEST443497534.245.163.56192.168.2.4
                Oct 21, 2024 00:18:02.118829966 CEST49753443192.168.2.44.245.163.56
                Oct 21, 2024 00:18:02.119688988 CEST443497534.245.163.56192.168.2.4
                Oct 21, 2024 00:18:02.119756937 CEST49753443192.168.2.44.245.163.56
                Oct 21, 2024 00:18:02.119764090 CEST443497534.245.163.56192.168.2.4
                Oct 21, 2024 00:18:02.161513090 CEST49753443192.168.2.44.245.163.56
                Oct 21, 2024 00:18:02.219115019 CEST443497534.245.163.56192.168.2.4
                Oct 21, 2024 00:18:02.219166994 CEST443497534.245.163.56192.168.2.4
                Oct 21, 2024 00:18:02.219227076 CEST49753443192.168.2.44.245.163.56
                Oct 21, 2024 00:18:02.849884987 CEST49750443192.168.2.435.195.74.163
                Oct 21, 2024 00:18:02.849914074 CEST4434975035.195.74.163192.168.2.4
                Oct 21, 2024 00:18:03.214777946 CEST49753443192.168.2.44.245.163.56
                Oct 21, 2024 00:18:03.214807034 CEST443497534.245.163.56192.168.2.4
                Oct 21, 2024 00:18:03.214818001 CEST49753443192.168.2.44.245.163.56
                Oct 21, 2024 00:18:03.214824915 CEST443497534.245.163.56192.168.2.4
                Oct 21, 2024 00:18:04.232727051 CEST4972380192.168.2.4199.232.214.172
                Oct 21, 2024 00:18:04.238096952 CEST8049723199.232.214.172192.168.2.4
                Oct 21, 2024 00:18:04.238169909 CEST4972380192.168.2.4199.232.214.172
                Oct 21, 2024 00:18:05.570281982 CEST49758443192.168.2.435.195.74.163
                Oct 21, 2024 00:18:05.570385933 CEST4434975835.195.74.163192.168.2.4
                Oct 21, 2024 00:18:05.570472002 CEST49758443192.168.2.435.195.74.163
                Oct 21, 2024 00:18:05.570612907 CEST49759443192.168.2.435.195.74.163
                Oct 21, 2024 00:18:05.570667982 CEST4434975935.195.74.163192.168.2.4
                Oct 21, 2024 00:18:05.570844889 CEST49758443192.168.2.435.195.74.163
                Oct 21, 2024 00:18:05.570859909 CEST49759443192.168.2.435.195.74.163
                Oct 21, 2024 00:18:05.570877075 CEST4434975835.195.74.163192.168.2.4
                Oct 21, 2024 00:18:05.571093082 CEST49759443192.168.2.435.195.74.163
                Oct 21, 2024 00:18:05.571106911 CEST4434975935.195.74.163192.168.2.4
                Oct 21, 2024 00:18:06.648842096 CEST4434975935.195.74.163192.168.2.4
                Oct 21, 2024 00:18:06.649152994 CEST49759443192.168.2.435.195.74.163
                Oct 21, 2024 00:18:06.649154902 CEST4434975835.195.74.163192.168.2.4
                Oct 21, 2024 00:18:06.649187088 CEST4434975935.195.74.163192.168.2.4
                Oct 21, 2024 00:18:06.649389029 CEST49758443192.168.2.435.195.74.163
                Oct 21, 2024 00:18:06.649451971 CEST4434975835.195.74.163192.168.2.4
                Oct 21, 2024 00:18:06.649509907 CEST4434975935.195.74.163192.168.2.4
                Oct 21, 2024 00:18:06.649811029 CEST4434975835.195.74.163192.168.2.4
                Oct 21, 2024 00:18:06.649841070 CEST49759443192.168.2.435.195.74.163
                Oct 21, 2024 00:18:06.649900913 CEST4434975935.195.74.163192.168.2.4
                Oct 21, 2024 00:18:06.650177956 CEST49758443192.168.2.435.195.74.163
                Oct 21, 2024 00:18:06.650253057 CEST4434975835.195.74.163192.168.2.4
                Oct 21, 2024 00:18:06.650432110 CEST49759443192.168.2.435.195.74.163
                Oct 21, 2024 00:18:06.690408945 CEST49758443192.168.2.435.195.74.163
                Oct 21, 2024 00:18:06.695394993 CEST4434975935.195.74.163192.168.2.4
                Oct 21, 2024 00:18:07.113074064 CEST4434975935.195.74.163192.168.2.4
                Oct 21, 2024 00:18:07.113143921 CEST4434975935.195.74.163192.168.2.4
                Oct 21, 2024 00:18:07.113194942 CEST49759443192.168.2.435.195.74.163
                Oct 21, 2024 00:18:07.113547087 CEST49759443192.168.2.435.195.74.163
                Oct 21, 2024 00:18:07.113570929 CEST4434975935.195.74.163192.168.2.4
                Oct 21, 2024 00:18:09.967395067 CEST4434975835.195.74.163192.168.2.4
                Oct 21, 2024 00:18:09.967472076 CEST4434975835.195.74.163192.168.2.4
                Oct 21, 2024 00:18:09.967541933 CEST49758443192.168.2.435.195.74.163
                Oct 21, 2024 00:18:11.214575052 CEST49758443192.168.2.435.195.74.163
                Oct 21, 2024 00:18:11.214621067 CEST4434975835.195.74.163192.168.2.4
                Oct 21, 2024 00:18:31.146688938 CEST4973680192.168.2.457.129.50.28
                Oct 21, 2024 00:18:31.151604891 CEST804973657.129.50.28192.168.2.4
                Oct 21, 2024 00:18:37.141181946 CEST49761443192.168.2.435.195.74.163
                Oct 21, 2024 00:18:37.141232014 CEST4434976135.195.74.163192.168.2.4
                Oct 21, 2024 00:18:37.141511917 CEST49761443192.168.2.435.195.74.163
                Oct 21, 2024 00:18:37.141916037 CEST49762443192.168.2.435.195.74.163
                Oct 21, 2024 00:18:37.141916037 CEST49761443192.168.2.435.195.74.163
                Oct 21, 2024 00:18:37.141928911 CEST4434976235.195.74.163192.168.2.4
                Oct 21, 2024 00:18:37.141952038 CEST4434976135.195.74.163192.168.2.4
                Oct 21, 2024 00:18:37.142751932 CEST49762443192.168.2.435.195.74.163
                Oct 21, 2024 00:18:37.146567106 CEST49762443192.168.2.435.195.74.163
                Oct 21, 2024 00:18:37.146579981 CEST4434976235.195.74.163192.168.2.4
                Oct 21, 2024 00:18:38.207631111 CEST4434976235.195.74.163192.168.2.4
                Oct 21, 2024 00:18:38.207973003 CEST49762443192.168.2.435.195.74.163
                Oct 21, 2024 00:18:38.208005905 CEST4434976235.195.74.163192.168.2.4
                Oct 21, 2024 00:18:38.208353043 CEST4434976235.195.74.163192.168.2.4
                Oct 21, 2024 00:18:38.208723068 CEST49762443192.168.2.435.195.74.163
                Oct 21, 2024 00:18:38.208796024 CEST4434976235.195.74.163192.168.2.4
                Oct 21, 2024 00:18:38.208818913 CEST4434976135.195.74.163192.168.2.4
                Oct 21, 2024 00:18:38.209372997 CEST49761443192.168.2.435.195.74.163
                Oct 21, 2024 00:18:38.209383011 CEST4434976135.195.74.163192.168.2.4
                Oct 21, 2024 00:18:38.209506989 CEST49762443192.168.2.435.195.74.163
                Oct 21, 2024 00:18:38.209742069 CEST4434976135.195.74.163192.168.2.4
                Oct 21, 2024 00:18:38.210057974 CEST49761443192.168.2.435.195.74.163
                Oct 21, 2024 00:18:38.210129976 CEST4434976135.195.74.163192.168.2.4
                Oct 21, 2024 00:18:38.251415968 CEST4434976235.195.74.163192.168.2.4
                Oct 21, 2024 00:18:38.261424065 CEST49761443192.168.2.435.195.74.163
                Oct 21, 2024 00:18:38.672667980 CEST804973657.129.50.28192.168.2.4
                Oct 21, 2024 00:18:38.672741890 CEST4973680192.168.2.457.129.50.28
                Oct 21, 2024 00:18:38.674865007 CEST4434976235.195.74.163192.168.2.4
                Oct 21, 2024 00:18:38.674930096 CEST4434976235.195.74.163192.168.2.4
                Oct 21, 2024 00:18:38.675017118 CEST49762443192.168.2.435.195.74.163
                Oct 21, 2024 00:18:38.675332069 CEST49762443192.168.2.435.195.74.163
                Oct 21, 2024 00:18:38.675349951 CEST4434976235.195.74.163192.168.2.4
                Oct 21, 2024 00:18:39.212637901 CEST4973680192.168.2.457.129.50.28
                Oct 21, 2024 00:18:39.217488050 CEST804973657.129.50.28192.168.2.4
                Oct 21, 2024 00:18:39.722732067 CEST49763443192.168.2.420.109.210.53
                Oct 21, 2024 00:18:39.722764015 CEST4434976320.109.210.53192.168.2.4
                Oct 21, 2024 00:18:39.722882986 CEST49763443192.168.2.420.109.210.53
                Oct 21, 2024 00:18:39.723504066 CEST49763443192.168.2.420.109.210.53
                Oct 21, 2024 00:18:39.723519087 CEST4434976320.109.210.53192.168.2.4
                Oct 21, 2024 00:18:40.753135920 CEST4434976320.109.210.53192.168.2.4
                Oct 21, 2024 00:18:40.753220081 CEST49763443192.168.2.420.109.210.53
                Oct 21, 2024 00:18:40.765158892 CEST49763443192.168.2.420.109.210.53
                Oct 21, 2024 00:18:40.765177965 CEST4434976320.109.210.53192.168.2.4
                Oct 21, 2024 00:18:40.765409946 CEST4434976320.109.210.53192.168.2.4
                Oct 21, 2024 00:18:40.784301996 CEST49763443192.168.2.420.109.210.53
                Oct 21, 2024 00:18:40.827415943 CEST4434976320.109.210.53192.168.2.4
                Oct 21, 2024 00:18:41.126207113 CEST4434976320.109.210.53192.168.2.4
                Oct 21, 2024 00:18:41.126261950 CEST4434976320.109.210.53192.168.2.4
                Oct 21, 2024 00:18:41.126358032 CEST49763443192.168.2.420.109.210.53
                Oct 21, 2024 00:18:41.131525993 CEST49763443192.168.2.420.109.210.53
                Oct 21, 2024 00:18:41.131541967 CEST4434976320.109.210.53192.168.2.4
                Oct 21, 2024 00:18:41.166337967 CEST49764443192.168.2.420.109.210.53
                Oct 21, 2024 00:18:41.166376114 CEST4434976420.109.210.53192.168.2.4
                Oct 21, 2024 00:18:41.166450977 CEST49764443192.168.2.420.109.210.53
                Oct 21, 2024 00:18:41.167258978 CEST49764443192.168.2.420.109.210.53
                Oct 21, 2024 00:18:41.167273045 CEST4434976420.109.210.53192.168.2.4
                Oct 21, 2024 00:18:41.246170998 CEST49765443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:41.246260881 CEST4434976513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:41.246485949 CEST49765443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:41.247159958 CEST49765443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:41.247194052 CEST4434976513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:41.526114941 CEST4434976135.195.74.163192.168.2.4
                Oct 21, 2024 00:18:41.526180983 CEST4434976135.195.74.163192.168.2.4
                Oct 21, 2024 00:18:41.526320934 CEST49761443192.168.2.435.195.74.163
                Oct 21, 2024 00:18:42.255774021 CEST4434976420.109.210.53192.168.2.4
                Oct 21, 2024 00:18:42.255846024 CEST49764443192.168.2.420.109.210.53
                Oct 21, 2024 00:18:42.259299040 CEST4434976513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:42.259376049 CEST49765443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:42.265600920 CEST49764443192.168.2.420.109.210.53
                Oct 21, 2024 00:18:42.265610933 CEST4434976420.109.210.53192.168.2.4
                Oct 21, 2024 00:18:42.265863895 CEST4434976420.109.210.53192.168.2.4
                Oct 21, 2024 00:18:42.269141912 CEST49765443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:42.269195080 CEST4434976513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:42.269779921 CEST4434976513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:42.270629883 CEST49764443192.168.2.420.109.210.53
                Oct 21, 2024 00:18:42.287256002 CEST49765443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:42.315402031 CEST4434976420.109.210.53192.168.2.4
                Oct 21, 2024 00:18:42.327419996 CEST4434976513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:42.558799982 CEST4434976513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:42.558810949 CEST4434976513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:42.558830023 CEST4434976513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:42.558924913 CEST49765443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:42.558967113 CEST4434976513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:42.559032917 CEST49765443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:42.594986916 CEST4434976513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:42.595005035 CEST4434976513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:42.595096111 CEST49765443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:42.595139027 CEST4434976513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:42.595271111 CEST49765443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:42.610532045 CEST4434976420.109.210.53192.168.2.4
                Oct 21, 2024 00:18:42.610573053 CEST4434976420.109.210.53192.168.2.4
                Oct 21, 2024 00:18:42.610631943 CEST49764443192.168.2.420.109.210.53
                Oct 21, 2024 00:18:42.610754013 CEST49764443192.168.2.420.109.210.53
                Oct 21, 2024 00:18:42.610765934 CEST4434976420.109.210.53192.168.2.4
                Oct 21, 2024 00:18:42.659909010 CEST49766443192.168.2.420.109.210.53
                Oct 21, 2024 00:18:42.659933090 CEST4434976620.109.210.53192.168.2.4
                Oct 21, 2024 00:18:42.660039902 CEST49766443192.168.2.420.109.210.53
                Oct 21, 2024 00:18:42.660881042 CEST49766443192.168.2.420.109.210.53
                Oct 21, 2024 00:18:42.660893917 CEST4434976620.109.210.53192.168.2.4
                Oct 21, 2024 00:18:42.708810091 CEST4434976513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:42.708831072 CEST4434976513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:42.708904028 CEST49765443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:42.708950043 CEST4434976513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:42.709091902 CEST49765443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:42.743784904 CEST4434976513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:42.743801117 CEST4434976513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:42.743859053 CEST49765443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:42.743877888 CEST4434976513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:42.743906975 CEST49765443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:42.743943930 CEST49765443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:42.746942043 CEST4434976513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:42.746959925 CEST4434976513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:42.747010946 CEST49765443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:42.747025013 CEST4434976513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:42.747076035 CEST49765443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:42.747076988 CEST49765443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:42.857117891 CEST4434976513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:42.857137918 CEST4434976513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:42.857203960 CEST49765443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:42.857227087 CEST4434976513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:42.857254982 CEST49765443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:42.857300043 CEST49765443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:42.857886076 CEST4434976513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:42.857901096 CEST4434976513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:42.857948065 CEST49765443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:42.857960939 CEST4434976513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:42.858012915 CEST49765443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:42.858012915 CEST49765443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:42.892211914 CEST4434976513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:42.892230988 CEST4434976513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:42.892302990 CEST49765443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:42.892327070 CEST4434976513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:42.892446041 CEST49765443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:42.892976999 CEST4434976513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:42.892992020 CEST4434976513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:42.893079996 CEST49765443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:42.893095016 CEST4434976513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:42.893138885 CEST49765443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:42.893790007 CEST4434976513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:42.893805981 CEST4434976513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:42.893884897 CEST49765443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:42.893899918 CEST4434976513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:42.893945932 CEST49765443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:42.894644976 CEST4434976513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:42.894660950 CEST4434976513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:42.894731998 CEST49765443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:42.894745111 CEST4434976513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:42.894773006 CEST49765443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:42.894792080 CEST49765443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:43.007426977 CEST4434976513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:43.007446051 CEST4434976513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:43.007518053 CEST49765443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:43.007550001 CEST4434976513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:43.007627010 CEST49765443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:43.007960081 CEST4434976513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:43.007975101 CEST4434976513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:43.008028984 CEST49765443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:43.008043051 CEST4434976513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:43.008069038 CEST49765443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:43.008086920 CEST49765443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:43.008974075 CEST4434976513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:43.009059906 CEST4434976513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:43.009077072 CEST49765443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:43.009105921 CEST49765443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:43.009191990 CEST49765443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:43.009224892 CEST4434976513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:43.009251118 CEST49765443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:43.009269953 CEST4434976513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:43.057092905 CEST49767443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:43.057120085 CEST4434976713.107.246.60192.168.2.4
                Oct 21, 2024 00:18:43.057193995 CEST49767443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:43.058904886 CEST49768443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:43.058937073 CEST4434976813.107.246.60192.168.2.4
                Oct 21, 2024 00:18:43.059021950 CEST49768443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:43.059335947 CEST49767443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:43.059351921 CEST4434976713.107.246.60192.168.2.4
                Oct 21, 2024 00:18:43.060102940 CEST49768443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:43.060117006 CEST4434976813.107.246.60192.168.2.4
                Oct 21, 2024 00:18:43.061638117 CEST49769443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:43.061669111 CEST4434976913.107.246.60192.168.2.4
                Oct 21, 2024 00:18:43.061763048 CEST49769443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:43.061949015 CEST49769443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:43.061963081 CEST4434976913.107.246.60192.168.2.4
                Oct 21, 2024 00:18:43.062856913 CEST49770443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:43.062865019 CEST4434977013.107.246.60192.168.2.4
                Oct 21, 2024 00:18:43.062978029 CEST49770443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:43.063211918 CEST49770443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:43.063222885 CEST4434977013.107.246.60192.168.2.4
                Oct 21, 2024 00:18:43.063792944 CEST49771443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:43.063812017 CEST4434977113.107.246.60192.168.2.4
                Oct 21, 2024 00:18:43.064004898 CEST49771443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:43.064090967 CEST49771443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:43.064102888 CEST4434977113.107.246.60192.168.2.4
                Oct 21, 2024 00:18:43.358834982 CEST49761443192.168.2.435.195.74.163
                Oct 21, 2024 00:18:43.358865023 CEST4434976135.195.74.163192.168.2.4
                Oct 21, 2024 00:18:43.698672056 CEST4434976620.109.210.53192.168.2.4
                Oct 21, 2024 00:18:43.698755980 CEST49766443192.168.2.420.109.210.53
                Oct 21, 2024 00:18:43.700283051 CEST49766443192.168.2.420.109.210.53
                Oct 21, 2024 00:18:43.700292110 CEST4434976620.109.210.53192.168.2.4
                Oct 21, 2024 00:18:43.700521946 CEST4434976620.109.210.53192.168.2.4
                Oct 21, 2024 00:18:43.701800108 CEST49766443192.168.2.420.109.210.53
                Oct 21, 2024 00:18:43.747441053 CEST4434976620.109.210.53192.168.2.4
                Oct 21, 2024 00:18:43.978753090 CEST4434976813.107.246.60192.168.2.4
                Oct 21, 2024 00:18:43.979279041 CEST49768443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:43.979300976 CEST4434976813.107.246.60192.168.2.4
                Oct 21, 2024 00:18:43.980098963 CEST49768443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:43.980104923 CEST4434976813.107.246.60192.168.2.4
                Oct 21, 2024 00:18:43.980916977 CEST4434976913.107.246.60192.168.2.4
                Oct 21, 2024 00:18:43.981340885 CEST49769443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:43.981348991 CEST4434976913.107.246.60192.168.2.4
                Oct 21, 2024 00:18:43.981750965 CEST49769443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:43.981755018 CEST4434976913.107.246.60192.168.2.4
                Oct 21, 2024 00:18:43.984553099 CEST4434976713.107.246.60192.168.2.4
                Oct 21, 2024 00:18:43.984678984 CEST4434977113.107.246.60192.168.2.4
                Oct 21, 2024 00:18:43.984915018 CEST49767443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:43.984930038 CEST4434976713.107.246.60192.168.2.4
                Oct 21, 2024 00:18:43.985085011 CEST49771443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:43.985099077 CEST4434977113.107.246.60192.168.2.4
                Oct 21, 2024 00:18:43.985533953 CEST49767443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:43.985538006 CEST4434976713.107.246.60192.168.2.4
                Oct 21, 2024 00:18:43.985771894 CEST49771443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:43.985776901 CEST4434977113.107.246.60192.168.2.4
                Oct 21, 2024 00:18:43.994317055 CEST4434977013.107.246.60192.168.2.4
                Oct 21, 2024 00:18:43.994632006 CEST49770443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:43.994640112 CEST4434977013.107.246.60192.168.2.4
                Oct 21, 2024 00:18:43.995156050 CEST49770443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:43.995162010 CEST4434977013.107.246.60192.168.2.4
                Oct 21, 2024 00:18:44.049778938 CEST4434976620.109.210.53192.168.2.4
                Oct 21, 2024 00:18:44.049814939 CEST4434976620.109.210.53192.168.2.4
                Oct 21, 2024 00:18:44.049865007 CEST49766443192.168.2.420.109.210.53
                Oct 21, 2024 00:18:44.049954891 CEST49766443192.168.2.420.109.210.53
                Oct 21, 2024 00:18:44.049968004 CEST4434976620.109.210.53192.168.2.4
                Oct 21, 2024 00:18:44.051944017 CEST49773443192.168.2.420.109.210.53
                Oct 21, 2024 00:18:44.051969051 CEST4434977320.109.210.53192.168.2.4
                Oct 21, 2024 00:18:44.052145004 CEST49773443192.168.2.420.109.210.53
                Oct 21, 2024 00:18:44.052593946 CEST49773443192.168.2.420.109.210.53
                Oct 21, 2024 00:18:44.052606106 CEST4434977320.109.210.53192.168.2.4
                Oct 21, 2024 00:18:44.144965887 CEST4434976913.107.246.60192.168.2.4
                Oct 21, 2024 00:18:44.144999027 CEST4434976913.107.246.60192.168.2.4
                Oct 21, 2024 00:18:44.145045996 CEST49769443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:44.145064116 CEST4434976913.107.246.60192.168.2.4
                Oct 21, 2024 00:18:44.145100117 CEST49769443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:44.145150900 CEST4434976913.107.246.60192.168.2.4
                Oct 21, 2024 00:18:44.145196915 CEST4434976913.107.246.60192.168.2.4
                Oct 21, 2024 00:18:44.145358086 CEST49769443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:44.145375013 CEST4434976913.107.246.60192.168.2.4
                Oct 21, 2024 00:18:44.145387888 CEST49769443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:44.145394087 CEST4434976913.107.246.60192.168.2.4
                Oct 21, 2024 00:18:44.145414114 CEST49769443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:44.145417929 CEST4434976913.107.246.60192.168.2.4
                Oct 21, 2024 00:18:44.145843029 CEST4434976813.107.246.60192.168.2.4
                Oct 21, 2024 00:18:44.145903111 CEST4434976813.107.246.60192.168.2.4
                Oct 21, 2024 00:18:44.145951033 CEST49768443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:44.146146059 CEST49768443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:44.146162987 CEST4434976813.107.246.60192.168.2.4
                Oct 21, 2024 00:18:44.146183968 CEST49768443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:44.146189928 CEST4434976813.107.246.60192.168.2.4
                Oct 21, 2024 00:18:44.148736000 CEST49774443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:44.148763895 CEST4434977413.107.246.60192.168.2.4
                Oct 21, 2024 00:18:44.148847103 CEST49775443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:44.148879051 CEST49774443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:44.148899078 CEST4434977513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:44.148952007 CEST49775443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:44.149115086 CEST49774443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:44.149127960 CEST4434977413.107.246.60192.168.2.4
                Oct 21, 2024 00:18:44.149219036 CEST49775443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:44.149234056 CEST4434977513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:44.150775909 CEST4434977113.107.246.60192.168.2.4
                Oct 21, 2024 00:18:44.150794983 CEST4434977113.107.246.60192.168.2.4
                Oct 21, 2024 00:18:44.150847912 CEST49771443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:44.150856018 CEST4434977113.107.246.60192.168.2.4
                Oct 21, 2024 00:18:44.150897026 CEST4434977113.107.246.60192.168.2.4
                Oct 21, 2024 00:18:44.150969028 CEST49771443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:44.151073933 CEST49771443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:44.151078939 CEST4434977113.107.246.60192.168.2.4
                Oct 21, 2024 00:18:44.151088953 CEST49771443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:44.151093006 CEST4434977113.107.246.60192.168.2.4
                Oct 21, 2024 00:18:44.153454065 CEST49776443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:44.153520107 CEST4434977613.107.246.60192.168.2.4
                Oct 21, 2024 00:18:44.153682947 CEST49776443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:44.153841972 CEST49776443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:44.153872967 CEST4434977613.107.246.60192.168.2.4
                Oct 21, 2024 00:18:44.159456015 CEST4434977013.107.246.60192.168.2.4
                Oct 21, 2024 00:18:44.159507036 CEST4434977013.107.246.60192.168.2.4
                Oct 21, 2024 00:18:44.159637928 CEST49770443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:44.159657001 CEST4434976713.107.246.60192.168.2.4
                Oct 21, 2024 00:18:44.159665108 CEST49770443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:44.159674883 CEST4434977013.107.246.60192.168.2.4
                Oct 21, 2024 00:18:44.159679890 CEST4434976713.107.246.60192.168.2.4
                Oct 21, 2024 00:18:44.159687996 CEST49770443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:44.159692049 CEST4434977013.107.246.60192.168.2.4
                Oct 21, 2024 00:18:44.159761906 CEST49767443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:44.159771919 CEST4434976713.107.246.60192.168.2.4
                Oct 21, 2024 00:18:44.159852028 CEST49767443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:44.160046101 CEST49767443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:44.160049915 CEST4434976713.107.246.60192.168.2.4
                Oct 21, 2024 00:18:44.160059929 CEST49767443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:44.160063982 CEST4434976713.107.246.60192.168.2.4
                Oct 21, 2024 00:18:44.160108089 CEST4434976713.107.246.60192.168.2.4
                Oct 21, 2024 00:18:44.162528992 CEST49777443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:44.162555933 CEST4434977713.107.246.60192.168.2.4
                Oct 21, 2024 00:18:44.162722111 CEST49777443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:44.162798882 CEST49777443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:44.162806988 CEST4434977713.107.246.60192.168.2.4
                Oct 21, 2024 00:18:44.163120985 CEST49778443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:44.163130045 CEST4434977813.107.246.60192.168.2.4
                Oct 21, 2024 00:18:44.163439989 CEST49778443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:44.163558006 CEST49778443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:44.163573980 CEST4434977813.107.246.60192.168.2.4
                Oct 21, 2024 00:18:45.066168070 CEST4434977413.107.246.60192.168.2.4
                Oct 21, 2024 00:18:45.066756964 CEST49774443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:45.066780090 CEST4434977413.107.246.60192.168.2.4
                Oct 21, 2024 00:18:45.067373991 CEST4434977613.107.246.60192.168.2.4
                Oct 21, 2024 00:18:45.067423105 CEST49774443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:45.067426920 CEST4434977413.107.246.60192.168.2.4
                Oct 21, 2024 00:18:45.067848921 CEST49776443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:45.067879915 CEST4434977613.107.246.60192.168.2.4
                Oct 21, 2024 00:18:45.068291903 CEST49776443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:45.068304062 CEST4434977613.107.246.60192.168.2.4
                Oct 21, 2024 00:18:45.070265055 CEST4434977513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:45.070576906 CEST49775443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:45.070595980 CEST4434977513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:45.070986986 CEST49775443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:45.070992947 CEST4434977513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:45.087466002 CEST4434977320.109.210.53192.168.2.4
                Oct 21, 2024 00:18:45.087537050 CEST49773443192.168.2.420.109.210.53
                Oct 21, 2024 00:18:45.089101076 CEST49773443192.168.2.420.109.210.53
                Oct 21, 2024 00:18:45.089107037 CEST4434977320.109.210.53192.168.2.4
                Oct 21, 2024 00:18:45.089333057 CEST4434977320.109.210.53192.168.2.4
                Oct 21, 2024 00:18:45.090382099 CEST49773443192.168.2.420.109.210.53
                Oct 21, 2024 00:18:45.118675947 CEST4434977813.107.246.60192.168.2.4
                Oct 21, 2024 00:18:45.119013071 CEST49778443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:45.119024038 CEST4434977813.107.246.60192.168.2.4
                Oct 21, 2024 00:18:45.119406939 CEST49778443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:45.119410992 CEST4434977813.107.246.60192.168.2.4
                Oct 21, 2024 00:18:45.125983953 CEST4434977713.107.246.60192.168.2.4
                Oct 21, 2024 00:18:45.126343966 CEST49777443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:45.126352072 CEST4434977713.107.246.60192.168.2.4
                Oct 21, 2024 00:18:45.126692057 CEST49777443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:45.126696110 CEST4434977713.107.246.60192.168.2.4
                Oct 21, 2024 00:18:45.131429911 CEST4434977320.109.210.53192.168.2.4
                Oct 21, 2024 00:18:45.226221085 CEST4434977613.107.246.60192.168.2.4
                Oct 21, 2024 00:18:45.226641893 CEST4434977613.107.246.60192.168.2.4
                Oct 21, 2024 00:18:45.226701975 CEST49776443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:45.226759911 CEST49776443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:45.226759911 CEST49776443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:45.226787090 CEST4434977613.107.246.60192.168.2.4
                Oct 21, 2024 00:18:45.226809025 CEST4434977613.107.246.60192.168.2.4
                Oct 21, 2024 00:18:45.227978945 CEST4434977413.107.246.60192.168.2.4
                Oct 21, 2024 00:18:45.228332043 CEST4434977413.107.246.60192.168.2.4
                Oct 21, 2024 00:18:45.228502035 CEST49774443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:45.228653908 CEST49774443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:45.228669882 CEST4434977413.107.246.60192.168.2.4
                Oct 21, 2024 00:18:45.228678942 CEST49774443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:45.228684902 CEST4434977413.107.246.60192.168.2.4
                Oct 21, 2024 00:18:45.230099916 CEST4434977513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:45.230226040 CEST4434977513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:45.230278015 CEST49775443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:45.230381966 CEST49775443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:45.230395079 CEST4434977513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:45.230406046 CEST49775443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:45.230411053 CEST4434977513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:45.230413914 CEST49779443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:45.230463028 CEST4434977913.107.246.60192.168.2.4
                Oct 21, 2024 00:18:45.230544090 CEST49779443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:45.230696917 CEST49779443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:45.230711937 CEST4434977913.107.246.60192.168.2.4
                Oct 21, 2024 00:18:45.231832027 CEST49780443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:45.231872082 CEST4434978013.107.246.60192.168.2.4
                Oct 21, 2024 00:18:45.231941938 CEST49780443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:45.232129097 CEST49780443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:45.232148886 CEST4434978013.107.246.60192.168.2.4
                Oct 21, 2024 00:18:45.232800007 CEST49781443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:45.232832909 CEST4434978113.107.246.60192.168.2.4
                Oct 21, 2024 00:18:45.232942104 CEST49781443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:45.233084917 CEST49781443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:45.233099937 CEST4434978113.107.246.60192.168.2.4
                Oct 21, 2024 00:18:45.279381037 CEST4434977813.107.246.60192.168.2.4
                Oct 21, 2024 00:18:45.279520035 CEST4434977813.107.246.60192.168.2.4
                Oct 21, 2024 00:18:45.279608011 CEST49778443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:45.279608011 CEST49778443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:45.279628038 CEST49778443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:45.279639006 CEST4434977813.107.246.60192.168.2.4
                Oct 21, 2024 00:18:45.281625986 CEST49782443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:45.281647921 CEST4434978213.107.246.60192.168.2.4
                Oct 21, 2024 00:18:45.281711102 CEST49782443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:45.281850100 CEST49782443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:45.281867981 CEST4434978213.107.246.60192.168.2.4
                Oct 21, 2024 00:18:45.287728071 CEST4434977713.107.246.60192.168.2.4
                Oct 21, 2024 00:18:45.288629055 CEST4434977713.107.246.60192.168.2.4
                Oct 21, 2024 00:18:45.288702965 CEST49777443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:45.288738012 CEST49777443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:45.288744926 CEST4434977713.107.246.60192.168.2.4
                Oct 21, 2024 00:18:45.288753033 CEST49777443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:45.288757086 CEST4434977713.107.246.60192.168.2.4
                Oct 21, 2024 00:18:45.290694952 CEST49783443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:45.290740013 CEST4434978313.107.246.60192.168.2.4
                Oct 21, 2024 00:18:45.290812016 CEST49783443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:45.290939093 CEST49783443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:45.290967941 CEST4434978313.107.246.60192.168.2.4
                Oct 21, 2024 00:18:45.434931040 CEST4434977320.109.210.53192.168.2.4
                Oct 21, 2024 00:18:45.434951067 CEST4434977320.109.210.53192.168.2.4
                Oct 21, 2024 00:18:45.434967041 CEST4434977320.109.210.53192.168.2.4
                Oct 21, 2024 00:18:45.435023069 CEST49773443192.168.2.420.109.210.53
                Oct 21, 2024 00:18:45.435034037 CEST4434977320.109.210.53192.168.2.4
                Oct 21, 2024 00:18:45.435082912 CEST49773443192.168.2.420.109.210.53
                Oct 21, 2024 00:18:45.437032938 CEST4434977320.109.210.53192.168.2.4
                Oct 21, 2024 00:18:45.437068939 CEST4434977320.109.210.53192.168.2.4
                Oct 21, 2024 00:18:45.437098980 CEST49773443192.168.2.420.109.210.53
                Oct 21, 2024 00:18:45.437108040 CEST4434977320.109.210.53192.168.2.4
                Oct 21, 2024 00:18:45.437139034 CEST49773443192.168.2.420.109.210.53
                Oct 21, 2024 00:18:45.437172890 CEST49773443192.168.2.420.109.210.53
                Oct 21, 2024 00:18:45.441037893 CEST49773443192.168.2.420.109.210.53
                Oct 21, 2024 00:18:45.441052914 CEST4434977320.109.210.53192.168.2.4
                Oct 21, 2024 00:18:46.139535904 CEST4434978013.107.246.60192.168.2.4
                Oct 21, 2024 00:18:46.145008087 CEST49780443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:46.145009041 CEST49780443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:46.145086050 CEST4434978013.107.246.60192.168.2.4
                Oct 21, 2024 00:18:46.145133018 CEST4434978013.107.246.60192.168.2.4
                Oct 21, 2024 00:18:46.149782896 CEST4434978113.107.246.60192.168.2.4
                Oct 21, 2024 00:18:46.150573015 CEST49781443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:46.150593996 CEST4434978113.107.246.60192.168.2.4
                Oct 21, 2024 00:18:46.152589083 CEST49781443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:46.152594090 CEST4434978113.107.246.60192.168.2.4
                Oct 21, 2024 00:18:46.163223982 CEST4434977913.107.246.60192.168.2.4
                Oct 21, 2024 00:18:46.163706064 CEST49779443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:46.163741112 CEST4434977913.107.246.60192.168.2.4
                Oct 21, 2024 00:18:46.164220095 CEST49779443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:46.164227009 CEST4434977913.107.246.60192.168.2.4
                Oct 21, 2024 00:18:46.193839073 CEST4434978213.107.246.60192.168.2.4
                Oct 21, 2024 00:18:46.194637060 CEST49782443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:46.194637060 CEST49782443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:46.194658041 CEST4434978213.107.246.60192.168.2.4
                Oct 21, 2024 00:18:46.194673061 CEST4434978213.107.246.60192.168.2.4
                Oct 21, 2024 00:18:46.221190929 CEST4434978313.107.246.60192.168.2.4
                Oct 21, 2024 00:18:46.221960068 CEST49783443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:46.221960068 CEST49783443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:46.221987963 CEST4434978313.107.246.60192.168.2.4
                Oct 21, 2024 00:18:46.222001076 CEST4434978313.107.246.60192.168.2.4
                Oct 21, 2024 00:18:46.301234961 CEST4434978013.107.246.60192.168.2.4
                Oct 21, 2024 00:18:46.301292896 CEST4434978013.107.246.60192.168.2.4
                Oct 21, 2024 00:18:46.301588058 CEST49780443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:46.301588058 CEST49780443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:46.301685095 CEST49780443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:46.301723003 CEST4434978013.107.246.60192.168.2.4
                Oct 21, 2024 00:18:46.304469109 CEST49785443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:46.304516077 CEST4434978513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:46.304775953 CEST49785443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:46.304867029 CEST49785443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:46.304876089 CEST4434978513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:46.313848972 CEST4434978113.107.246.60192.168.2.4
                Oct 21, 2024 00:18:46.315978050 CEST4434978113.107.246.60192.168.2.4
                Oct 21, 2024 00:18:46.316104889 CEST49781443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:46.316104889 CEST49781443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:46.316219091 CEST49781443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:46.316236019 CEST4434978113.107.246.60192.168.2.4
                Oct 21, 2024 00:18:46.318399906 CEST49786443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:46.318412066 CEST4434978613.107.246.60192.168.2.4
                Oct 21, 2024 00:18:46.318628073 CEST49786443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:46.318628073 CEST49786443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:46.318653107 CEST4434978613.107.246.60192.168.2.4
                Oct 21, 2024 00:18:46.325392962 CEST4434977913.107.246.60192.168.2.4
                Oct 21, 2024 00:18:46.325778008 CEST4434977913.107.246.60192.168.2.4
                Oct 21, 2024 00:18:46.325894117 CEST49779443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:46.325894117 CEST49779443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:46.325958967 CEST49779443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:46.325973988 CEST4434977913.107.246.60192.168.2.4
                Oct 21, 2024 00:18:46.328021049 CEST49787443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:46.328048944 CEST4434978713.107.246.60192.168.2.4
                Oct 21, 2024 00:18:46.328517914 CEST49787443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:46.328519106 CEST49787443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:46.328552008 CEST4434978713.107.246.60192.168.2.4
                Oct 21, 2024 00:18:46.355499029 CEST4434978213.107.246.60192.168.2.4
                Oct 21, 2024 00:18:46.355820894 CEST4434978213.107.246.60192.168.2.4
                Oct 21, 2024 00:18:46.355940104 CEST49782443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:46.355940104 CEST49782443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:46.356062889 CEST49782443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:46.356071949 CEST4434978213.107.246.60192.168.2.4
                Oct 21, 2024 00:18:46.358328104 CEST49788443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:46.358364105 CEST4434978813.107.246.60192.168.2.4
                Oct 21, 2024 00:18:46.358462095 CEST49788443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:46.358644962 CEST49788443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:46.358659029 CEST4434978813.107.246.60192.168.2.4
                Oct 21, 2024 00:18:46.382875919 CEST4434978313.107.246.60192.168.2.4
                Oct 21, 2024 00:18:46.382924080 CEST4434978313.107.246.60192.168.2.4
                Oct 21, 2024 00:18:46.383054018 CEST49783443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:46.387613058 CEST49783443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:46.387650013 CEST4434978313.107.246.60192.168.2.4
                Oct 21, 2024 00:18:46.389466047 CEST49789443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:46.389498949 CEST4434978913.107.246.60192.168.2.4
                Oct 21, 2024 00:18:46.389580965 CEST49789443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:46.389765024 CEST49789443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:46.389776945 CEST4434978913.107.246.60192.168.2.4
                Oct 21, 2024 00:18:47.224231958 CEST4434978513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:47.225508928 CEST49785443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:47.225531101 CEST4434978513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:47.226778030 CEST49785443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:47.226783991 CEST4434978513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:47.242114067 CEST4434978613.107.246.60192.168.2.4
                Oct 21, 2024 00:18:47.242455006 CEST49786443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:47.242470980 CEST4434978613.107.246.60192.168.2.4
                Oct 21, 2024 00:18:47.243171930 CEST49786443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:47.243176937 CEST4434978613.107.246.60192.168.2.4
                Oct 21, 2024 00:18:47.479176044 CEST4434978613.107.246.60192.168.2.4
                Oct 21, 2024 00:18:47.479206085 CEST4434978513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:47.479265928 CEST4434978613.107.246.60192.168.2.4
                Oct 21, 2024 00:18:47.479331970 CEST49786443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:47.479413033 CEST4434978513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:47.479465961 CEST49785443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:47.479825974 CEST49786443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:47.479845047 CEST4434978613.107.246.60192.168.2.4
                Oct 21, 2024 00:18:47.479855061 CEST49786443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:47.479860067 CEST4434978613.107.246.60192.168.2.4
                Oct 21, 2024 00:18:47.482059002 CEST4434978713.107.246.60192.168.2.4
                Oct 21, 2024 00:18:47.482234001 CEST49785443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:47.482239008 CEST4434978513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:47.482249022 CEST49785443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:47.482251883 CEST4434978513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:47.482575893 CEST4434978913.107.246.60192.168.2.4
                Oct 21, 2024 00:18:47.482592106 CEST4434978813.107.246.60192.168.2.4
                Oct 21, 2024 00:18:47.483954906 CEST49788443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:47.483977079 CEST4434978813.107.246.60192.168.2.4
                Oct 21, 2024 00:18:47.485481977 CEST49788443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:47.485487938 CEST4434978813.107.246.60192.168.2.4
                Oct 21, 2024 00:18:47.486330986 CEST49789443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:47.486351013 CEST4434978913.107.246.60192.168.2.4
                Oct 21, 2024 00:18:47.487149000 CEST49789443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:47.487157106 CEST4434978913.107.246.60192.168.2.4
                Oct 21, 2024 00:18:47.489609003 CEST49787443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:47.489633083 CEST4434978713.107.246.60192.168.2.4
                Oct 21, 2024 00:18:47.491167068 CEST49787443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:47.491172075 CEST4434978713.107.246.60192.168.2.4
                Oct 21, 2024 00:18:47.494349003 CEST49790443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:47.494385004 CEST4434979013.107.246.60192.168.2.4
                Oct 21, 2024 00:18:47.494488955 CEST49790443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:47.495240927 CEST49790443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:47.495254040 CEST4434979013.107.246.60192.168.2.4
                Oct 21, 2024 00:18:47.496762991 CEST49791443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:47.496792078 CEST4434979113.107.246.60192.168.2.4
                Oct 21, 2024 00:18:47.496949911 CEST49791443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:47.497106075 CEST49791443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:47.497117043 CEST4434979113.107.246.60192.168.2.4
                Oct 21, 2024 00:18:47.654789925 CEST4434978813.107.246.60192.168.2.4
                Oct 21, 2024 00:18:47.654802084 CEST4434978713.107.246.60192.168.2.4
                Oct 21, 2024 00:18:47.654866934 CEST4434978813.107.246.60192.168.2.4
                Oct 21, 2024 00:18:47.654882908 CEST4434978713.107.246.60192.168.2.4
                Oct 21, 2024 00:18:47.654901981 CEST4434978913.107.246.60192.168.2.4
                Oct 21, 2024 00:18:47.654937029 CEST49788443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:47.654983997 CEST4434978913.107.246.60192.168.2.4
                Oct 21, 2024 00:18:47.654988050 CEST49787443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:47.655133963 CEST49787443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:47.655148983 CEST4434978713.107.246.60192.168.2.4
                Oct 21, 2024 00:18:47.655159950 CEST49787443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:47.655164957 CEST4434978713.107.246.60192.168.2.4
                Oct 21, 2024 00:18:47.655167103 CEST49789443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:47.655277967 CEST49788443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:47.655289888 CEST4434978813.107.246.60192.168.2.4
                Oct 21, 2024 00:18:47.655299902 CEST49788443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:47.655306101 CEST4434978813.107.246.60192.168.2.4
                Oct 21, 2024 00:18:47.655330896 CEST49789443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:47.655330896 CEST49789443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:47.655343056 CEST4434978913.107.246.60192.168.2.4
                Oct 21, 2024 00:18:47.655361891 CEST4434978913.107.246.60192.168.2.4
                Oct 21, 2024 00:18:47.658926964 CEST49792443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:47.658955097 CEST4434979213.107.246.60192.168.2.4
                Oct 21, 2024 00:18:47.659051895 CEST49792443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:47.659190893 CEST49793443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:47.659241915 CEST4434979313.107.246.60192.168.2.4
                Oct 21, 2024 00:18:47.659337997 CEST49792443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:47.659351110 CEST4434979213.107.246.60192.168.2.4
                Oct 21, 2024 00:18:47.659379959 CEST49793443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:47.659586906 CEST49794443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:47.659598112 CEST4434979413.107.246.60192.168.2.4
                Oct 21, 2024 00:18:47.659759998 CEST49793443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:47.659785032 CEST4434979313.107.246.60192.168.2.4
                Oct 21, 2024 00:18:47.659801006 CEST49794443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:47.659890890 CEST49794443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:47.659914017 CEST4434979413.107.246.60192.168.2.4
                Oct 21, 2024 00:18:47.781912088 CEST6433453192.168.2.41.1.1.1
                Oct 21, 2024 00:18:47.789884090 CEST53643341.1.1.1192.168.2.4
                Oct 21, 2024 00:18:47.790009022 CEST6433453192.168.2.41.1.1.1
                Oct 21, 2024 00:18:47.790055990 CEST6433453192.168.2.41.1.1.1
                Oct 21, 2024 00:18:47.797621012 CEST53643341.1.1.1192.168.2.4
                Oct 21, 2024 00:18:48.013879061 CEST64335443192.168.2.4142.250.185.228
                Oct 21, 2024 00:18:48.013911963 CEST44364335142.250.185.228192.168.2.4
                Oct 21, 2024 00:18:48.014239073 CEST64335443192.168.2.4142.250.185.228
                Oct 21, 2024 00:18:48.014548063 CEST64335443192.168.2.4142.250.185.228
                Oct 21, 2024 00:18:48.014561892 CEST44364335142.250.185.228192.168.2.4
                Oct 21, 2024 00:18:48.406701088 CEST4434979013.107.246.60192.168.2.4
                Oct 21, 2024 00:18:48.418138981 CEST49790443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:48.418159008 CEST4434979013.107.246.60192.168.2.4
                Oct 21, 2024 00:18:48.418853045 CEST4434979113.107.246.60192.168.2.4
                Oct 21, 2024 00:18:48.419553995 CEST49790443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:48.419560909 CEST4434979013.107.246.60192.168.2.4
                Oct 21, 2024 00:18:48.421355963 CEST49791443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:48.421375990 CEST4434979113.107.246.60192.168.2.4
                Oct 21, 2024 00:18:48.422439098 CEST49791443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:48.422449112 CEST4434979113.107.246.60192.168.2.4
                Oct 21, 2024 00:18:48.541058064 CEST53643341.1.1.1192.168.2.4
                Oct 21, 2024 00:18:48.542927027 CEST6433453192.168.2.41.1.1.1
                Oct 21, 2024 00:18:48.549626112 CEST53643341.1.1.1192.168.2.4
                Oct 21, 2024 00:18:48.549732924 CEST6433453192.168.2.41.1.1.1
                Oct 21, 2024 00:18:48.563043118 CEST4434979313.107.246.60192.168.2.4
                Oct 21, 2024 00:18:48.564207077 CEST49793443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:48.564244032 CEST4434979313.107.246.60192.168.2.4
                Oct 21, 2024 00:18:48.565192938 CEST49793443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:48.565207005 CEST4434979313.107.246.60192.168.2.4
                Oct 21, 2024 00:18:48.569592953 CEST4434979413.107.246.60192.168.2.4
                Oct 21, 2024 00:18:48.570075035 CEST49794443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:48.570090055 CEST4434979413.107.246.60192.168.2.4
                Oct 21, 2024 00:18:48.570843935 CEST4434979213.107.246.60192.168.2.4
                Oct 21, 2024 00:18:48.571001053 CEST49794443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:48.571012020 CEST4434979413.107.246.60192.168.2.4
                Oct 21, 2024 00:18:48.571512938 CEST49792443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:48.571528912 CEST4434979213.107.246.60192.168.2.4
                Oct 21, 2024 00:18:48.572319031 CEST49792443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:48.572323084 CEST4434979213.107.246.60192.168.2.4
                Oct 21, 2024 00:18:48.579157114 CEST4434979013.107.246.60192.168.2.4
                Oct 21, 2024 00:18:48.579591990 CEST4434979013.107.246.60192.168.2.4
                Oct 21, 2024 00:18:48.579668999 CEST49790443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:48.579726934 CEST49790443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:48.579746008 CEST4434979013.107.246.60192.168.2.4
                Oct 21, 2024 00:18:48.579755068 CEST49790443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:48.579761028 CEST4434979013.107.246.60192.168.2.4
                Oct 21, 2024 00:18:48.583395958 CEST4434979113.107.246.60192.168.2.4
                Oct 21, 2024 00:18:48.583554029 CEST4434979113.107.246.60192.168.2.4
                Oct 21, 2024 00:18:48.583621025 CEST49791443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:48.584528923 CEST64337443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:48.584558010 CEST4436433713.107.246.60192.168.2.4
                Oct 21, 2024 00:18:48.584784985 CEST64337443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:48.584909916 CEST64337443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:48.584923029 CEST4436433713.107.246.60192.168.2.4
                Oct 21, 2024 00:18:48.584983110 CEST49791443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:48.584990978 CEST4434979113.107.246.60192.168.2.4
                Oct 21, 2024 00:18:48.585063934 CEST49791443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:48.585068941 CEST4434979113.107.246.60192.168.2.4
                Oct 21, 2024 00:18:48.589055061 CEST64338443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:48.589063883 CEST4436433813.107.246.60192.168.2.4
                Oct 21, 2024 00:18:48.589190960 CEST64338443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:48.589606047 CEST64338443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:48.589622021 CEST4436433813.107.246.60192.168.2.4
                Oct 21, 2024 00:18:48.727811098 CEST4434979313.107.246.60192.168.2.4
                Oct 21, 2024 00:18:48.728250980 CEST4434979313.107.246.60192.168.2.4
                Oct 21, 2024 00:18:48.728327990 CEST49793443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:48.728532076 CEST49793443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:48.728570938 CEST4434979313.107.246.60192.168.2.4
                Oct 21, 2024 00:18:48.728598118 CEST49793443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:48.728614092 CEST4434979313.107.246.60192.168.2.4
                Oct 21, 2024 00:18:48.732268095 CEST4434979213.107.246.60192.168.2.4
                Oct 21, 2024 00:18:48.732276917 CEST4434979413.107.246.60192.168.2.4
                Oct 21, 2024 00:18:48.732484102 CEST4434979413.107.246.60192.168.2.4
                Oct 21, 2024 00:18:48.732511044 CEST4434979213.107.246.60192.168.2.4
                Oct 21, 2024 00:18:48.732541084 CEST49794443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:48.732585907 CEST49792443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:48.734682083 CEST64339443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:48.734716892 CEST4436433913.107.246.60192.168.2.4
                Oct 21, 2024 00:18:48.734800100 CEST64339443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:48.735193014 CEST49792443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:48.735205889 CEST4434979213.107.246.60192.168.2.4
                Oct 21, 2024 00:18:48.735274076 CEST49792443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:48.735280037 CEST4434979213.107.246.60192.168.2.4
                Oct 21, 2024 00:18:48.735893965 CEST64339443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:48.735908985 CEST4436433913.107.246.60192.168.2.4
                Oct 21, 2024 00:18:48.737708092 CEST49794443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:48.737726927 CEST4434979413.107.246.60192.168.2.4
                Oct 21, 2024 00:18:48.737750053 CEST49794443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:48.737760067 CEST4434979413.107.246.60192.168.2.4
                Oct 21, 2024 00:18:48.744487047 CEST64340443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:48.744520903 CEST4436434013.107.246.60192.168.2.4
                Oct 21, 2024 00:18:48.744664907 CEST64340443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:48.745506048 CEST64340443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:48.745524883 CEST4436434013.107.246.60192.168.2.4
                Oct 21, 2024 00:18:48.746974945 CEST64341443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:48.747011900 CEST4436434113.107.246.60192.168.2.4
                Oct 21, 2024 00:18:48.747117996 CEST64341443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:48.747314930 CEST64341443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:48.747328997 CEST4436434113.107.246.60192.168.2.4
                Oct 21, 2024 00:18:49.081492901 CEST44364335142.250.185.228192.168.2.4
                Oct 21, 2024 00:18:49.081918955 CEST64335443192.168.2.4142.250.185.228
                Oct 21, 2024 00:18:49.081940889 CEST44364335142.250.185.228192.168.2.4
                Oct 21, 2024 00:18:49.082274914 CEST44364335142.250.185.228192.168.2.4
                Oct 21, 2024 00:18:49.083719969 CEST64335443192.168.2.4142.250.185.228
                Oct 21, 2024 00:18:49.083781958 CEST44364335142.250.185.228192.168.2.4
                Oct 21, 2024 00:18:49.130721092 CEST64335443192.168.2.4142.250.185.228
                Oct 21, 2024 00:18:49.511682987 CEST4436433713.107.246.60192.168.2.4
                Oct 21, 2024 00:18:49.512341022 CEST64337443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:49.512371063 CEST4436433713.107.246.60192.168.2.4
                Oct 21, 2024 00:18:49.512844086 CEST64337443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:49.512847900 CEST4436433713.107.246.60192.168.2.4
                Oct 21, 2024 00:18:49.517128944 CEST4436433813.107.246.60192.168.2.4
                Oct 21, 2024 00:18:49.517693996 CEST64338443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:49.517716885 CEST4436433813.107.246.60192.168.2.4
                Oct 21, 2024 00:18:49.518090963 CEST64338443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:49.518096924 CEST4436433813.107.246.60192.168.2.4
                Oct 21, 2024 00:18:49.666366100 CEST4436433913.107.246.60192.168.2.4
                Oct 21, 2024 00:18:49.667292118 CEST64339443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:49.667315006 CEST4436433913.107.246.60192.168.2.4
                Oct 21, 2024 00:18:49.667890072 CEST64339443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:49.667898893 CEST4436433913.107.246.60192.168.2.4
                Oct 21, 2024 00:18:49.671324015 CEST4436434013.107.246.60192.168.2.4
                Oct 21, 2024 00:18:49.671679020 CEST64340443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:49.671694040 CEST4436434013.107.246.60192.168.2.4
                Oct 21, 2024 00:18:49.672081947 CEST64340443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:49.672086954 CEST4436434013.107.246.60192.168.2.4
                Oct 21, 2024 00:18:49.677375078 CEST4436433713.107.246.60192.168.2.4
                Oct 21, 2024 00:18:49.677440882 CEST4436433713.107.246.60192.168.2.4
                Oct 21, 2024 00:18:49.677530050 CEST64337443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:49.678210020 CEST64337443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:49.678227901 CEST4436433713.107.246.60192.168.2.4
                Oct 21, 2024 00:18:49.678239107 CEST64337443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:49.678246021 CEST4436433713.107.246.60192.168.2.4
                Oct 21, 2024 00:18:49.680286884 CEST4436434113.107.246.60192.168.2.4
                Oct 21, 2024 00:18:49.682915926 CEST64341443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:49.682943106 CEST4436434113.107.246.60192.168.2.4
                Oct 21, 2024 00:18:49.684197903 CEST64341443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:49.684202909 CEST4436434113.107.246.60192.168.2.4
                Oct 21, 2024 00:18:49.687612057 CEST64342443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:49.687638044 CEST4436434213.107.246.60192.168.2.4
                Oct 21, 2024 00:18:49.687762022 CEST64342443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:49.687856913 CEST64342443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:49.687866926 CEST4436434213.107.246.60192.168.2.4
                Oct 21, 2024 00:18:49.830352068 CEST4436433913.107.246.60192.168.2.4
                Oct 21, 2024 00:18:49.830471039 CEST4436433913.107.246.60192.168.2.4
                Oct 21, 2024 00:18:49.830574036 CEST64339443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:49.830790997 CEST64339443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:49.830821991 CEST4436433913.107.246.60192.168.2.4
                Oct 21, 2024 00:18:49.830840111 CEST64339443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:49.830847979 CEST4436433913.107.246.60192.168.2.4
                Oct 21, 2024 00:18:49.837419033 CEST4436434013.107.246.60192.168.2.4
                Oct 21, 2024 00:18:49.837518930 CEST4436434013.107.246.60192.168.2.4
                Oct 21, 2024 00:18:49.837958097 CEST64340443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:49.838922024 CEST64343443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:49.838953972 CEST4436434313.107.246.60192.168.2.4
                Oct 21, 2024 00:18:49.839044094 CEST64343443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:49.839389086 CEST64340443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:49.839395046 CEST4436434013.107.246.60192.168.2.4
                Oct 21, 2024 00:18:49.841825962 CEST64343443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:49.841837883 CEST4436434313.107.246.60192.168.2.4
                Oct 21, 2024 00:18:49.842262030 CEST4436434113.107.246.60192.168.2.4
                Oct 21, 2024 00:18:49.842453957 CEST4436434113.107.246.60192.168.2.4
                Oct 21, 2024 00:18:49.842509031 CEST64341443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:49.842924118 CEST64341443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:49.842937946 CEST4436434113.107.246.60192.168.2.4
                Oct 21, 2024 00:18:49.848752975 CEST64344443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:49.848787069 CEST4436434413.107.246.60192.168.2.4
                Oct 21, 2024 00:18:49.848862886 CEST64344443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:49.849342108 CEST64344443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:49.849350929 CEST4436434413.107.246.60192.168.2.4
                Oct 21, 2024 00:18:49.854012012 CEST64345443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:49.854104996 CEST4436434513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:49.854191065 CEST64345443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:49.854614973 CEST64345443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:49.854667902 CEST4436434513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:49.882493973 CEST4436433813.107.246.60192.168.2.4
                Oct 21, 2024 00:18:49.882596970 CEST4436433813.107.246.60192.168.2.4
                Oct 21, 2024 00:18:49.882668972 CEST64338443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:49.883045912 CEST64338443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:49.883061886 CEST4436433813.107.246.60192.168.2.4
                Oct 21, 2024 00:18:49.888555050 CEST64346443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:49.888586998 CEST4436434613.107.246.60192.168.2.4
                Oct 21, 2024 00:18:49.888813019 CEST64346443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:49.889218092 CEST64346443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:49.889245987 CEST4436434613.107.246.60192.168.2.4
                Oct 21, 2024 00:18:50.658044100 CEST4436434213.107.246.60192.168.2.4
                Oct 21, 2024 00:18:50.698699951 CEST64342443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:50.698723078 CEST4436434213.107.246.60192.168.2.4
                Oct 21, 2024 00:18:50.699841976 CEST64342443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:50.699846983 CEST4436434213.107.246.60192.168.2.4
                Oct 21, 2024 00:18:50.761833906 CEST4436434513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:50.764031887 CEST4436434313.107.246.60192.168.2.4
                Oct 21, 2024 00:18:50.765583038 CEST4436434413.107.246.60192.168.2.4
                Oct 21, 2024 00:18:50.799521923 CEST64345443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:50.799588919 CEST4436434513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:50.801579952 CEST64345443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:50.801599979 CEST4436434513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:50.802324057 CEST64343443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:50.802354097 CEST4436434313.107.246.60192.168.2.4
                Oct 21, 2024 00:18:50.808409929 CEST64343443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:50.808420897 CEST4436434313.107.246.60192.168.2.4
                Oct 21, 2024 00:18:50.809717894 CEST64344443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:50.809760094 CEST4436434413.107.246.60192.168.2.4
                Oct 21, 2024 00:18:50.810964108 CEST64344443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:50.810969114 CEST4436434413.107.246.60192.168.2.4
                Oct 21, 2024 00:18:50.826370001 CEST4436434613.107.246.60192.168.2.4
                Oct 21, 2024 00:18:50.846710920 CEST64346443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:50.846759081 CEST4436434613.107.246.60192.168.2.4
                Oct 21, 2024 00:18:50.847443104 CEST64346443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:50.847455978 CEST4436434613.107.246.60192.168.2.4
                Oct 21, 2024 00:18:50.890324116 CEST4436434213.107.246.60192.168.2.4
                Oct 21, 2024 00:18:50.890374899 CEST4436434213.107.246.60192.168.2.4
                Oct 21, 2024 00:18:50.890439987 CEST64342443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:50.894263029 CEST64342443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:50.894284964 CEST4436434213.107.246.60192.168.2.4
                Oct 21, 2024 00:18:50.894299984 CEST64342443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:50.894304991 CEST4436434213.107.246.60192.168.2.4
                Oct 21, 2024 00:18:50.898530960 CEST64347443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:50.898557901 CEST4436434713.107.246.60192.168.2.4
                Oct 21, 2024 00:18:50.898883104 CEST64347443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:50.899173021 CEST64347443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:50.899187088 CEST4436434713.107.246.60192.168.2.4
                Oct 21, 2024 00:18:50.958204031 CEST4436434513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:50.958266020 CEST4436434513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:50.958326101 CEST64345443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:50.958539009 CEST64345443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:50.958564043 CEST4436434513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:50.958579063 CEST64345443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:50.958587885 CEST4436434513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:50.962872982 CEST64348443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:50.962901115 CEST4436434813.107.246.60192.168.2.4
                Oct 21, 2024 00:18:50.962980986 CEST64348443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:50.963365078 CEST64348443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:50.963378906 CEST4436434813.107.246.60192.168.2.4
                Oct 21, 2024 00:18:50.967221022 CEST4436434313.107.246.60192.168.2.4
                Oct 21, 2024 00:18:50.967272997 CEST4436434313.107.246.60192.168.2.4
                Oct 21, 2024 00:18:50.967462063 CEST64343443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:50.967652082 CEST64343443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:50.967677116 CEST4436434313.107.246.60192.168.2.4
                Oct 21, 2024 00:18:50.967690945 CEST64343443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:50.967699051 CEST4436434313.107.246.60192.168.2.4
                Oct 21, 2024 00:18:50.969216108 CEST4436434413.107.246.60192.168.2.4
                Oct 21, 2024 00:18:50.969325066 CEST4436434413.107.246.60192.168.2.4
                Oct 21, 2024 00:18:50.969480038 CEST64344443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:50.970688105 CEST64349443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:50.970753908 CEST4436434913.107.246.60192.168.2.4
                Oct 21, 2024 00:18:50.970915079 CEST64344443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:50.970916986 CEST64349443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:50.970927000 CEST4436434413.107.246.60192.168.2.4
                Oct 21, 2024 00:18:50.970937967 CEST64344443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:50.970943928 CEST4436434413.107.246.60192.168.2.4
                Oct 21, 2024 00:18:50.971108913 CEST64349443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:50.971141100 CEST4436434913.107.246.60192.168.2.4
                Oct 21, 2024 00:18:50.973424911 CEST64350443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:50.973475933 CEST4436435013.107.246.60192.168.2.4
                Oct 21, 2024 00:18:50.973592997 CEST64350443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:50.973742962 CEST64350443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:50.973777056 CEST4436435013.107.246.60192.168.2.4
                Oct 21, 2024 00:18:51.010565996 CEST4436434613.107.246.60192.168.2.4
                Oct 21, 2024 00:18:51.010762930 CEST4436434613.107.246.60192.168.2.4
                Oct 21, 2024 00:18:51.010870934 CEST64346443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:51.010957956 CEST64346443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:51.010998964 CEST4436434613.107.246.60192.168.2.4
                Oct 21, 2024 00:18:51.011029005 CEST64346443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:51.011042118 CEST4436434613.107.246.60192.168.2.4
                Oct 21, 2024 00:18:51.013694048 CEST64351443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:51.013710976 CEST4436435113.107.246.60192.168.2.4
                Oct 21, 2024 00:18:51.013957024 CEST64351443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:51.014134884 CEST64351443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:51.014142990 CEST4436435113.107.246.60192.168.2.4
                Oct 21, 2024 00:18:51.814456940 CEST4436434713.107.246.60192.168.2.4
                Oct 21, 2024 00:18:51.815159082 CEST64347443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:51.815172911 CEST4436434713.107.246.60192.168.2.4
                Oct 21, 2024 00:18:51.815732002 CEST64347443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:51.815737963 CEST4436434713.107.246.60192.168.2.4
                Oct 21, 2024 00:18:51.879153967 CEST4436434813.107.246.60192.168.2.4
                Oct 21, 2024 00:18:51.879807949 CEST64348443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:51.879822016 CEST4436434813.107.246.60192.168.2.4
                Oct 21, 2024 00:18:51.880536079 CEST64348443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:51.880541086 CEST4436434813.107.246.60192.168.2.4
                Oct 21, 2024 00:18:51.884646893 CEST4436435013.107.246.60192.168.2.4
                Oct 21, 2024 00:18:51.885097980 CEST64350443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:51.885143042 CEST4436435013.107.246.60192.168.2.4
                Oct 21, 2024 00:18:51.885771036 CEST64350443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:51.885785103 CEST4436435013.107.246.60192.168.2.4
                Oct 21, 2024 00:18:51.886624098 CEST4436434913.107.246.60192.168.2.4
                Oct 21, 2024 00:18:51.887757063 CEST64349443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:51.887778997 CEST4436434913.107.246.60192.168.2.4
                Oct 21, 2024 00:18:51.892642975 CEST64349443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:51.892671108 CEST4436434913.107.246.60192.168.2.4
                Oct 21, 2024 00:18:51.942377090 CEST4436435113.107.246.60192.168.2.4
                Oct 21, 2024 00:18:51.942867994 CEST64351443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:51.942873955 CEST4436435113.107.246.60192.168.2.4
                Oct 21, 2024 00:18:51.943516016 CEST64351443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:51.943521976 CEST4436435113.107.246.60192.168.2.4
                Oct 21, 2024 00:18:51.973853111 CEST4436434713.107.246.60192.168.2.4
                Oct 21, 2024 00:18:51.973974943 CEST4436434713.107.246.60192.168.2.4
                Oct 21, 2024 00:18:51.974066973 CEST64347443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:51.974179029 CEST64347443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:51.974199057 CEST4436434713.107.246.60192.168.2.4
                Oct 21, 2024 00:18:51.974287987 CEST64347443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:51.974296093 CEST4436434713.107.246.60192.168.2.4
                Oct 21, 2024 00:18:51.977969885 CEST64352443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:51.977997065 CEST4436435213.107.246.60192.168.2.4
                Oct 21, 2024 00:18:51.978223085 CEST64352443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:51.978363037 CEST64352443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:51.978377104 CEST4436435213.107.246.60192.168.2.4
                Oct 21, 2024 00:18:52.038841009 CEST4436434813.107.246.60192.168.2.4
                Oct 21, 2024 00:18:52.039160967 CEST4436434813.107.246.60192.168.2.4
                Oct 21, 2024 00:18:52.039442062 CEST64348443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:52.039561987 CEST64348443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:52.039561987 CEST64348443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:52.039572954 CEST4436434813.107.246.60192.168.2.4
                Oct 21, 2024 00:18:52.039582014 CEST4436434813.107.246.60192.168.2.4
                Oct 21, 2024 00:18:52.043071985 CEST64353443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:52.043138027 CEST4436435313.107.246.60192.168.2.4
                Oct 21, 2024 00:18:52.043246031 CEST64353443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:52.043448925 CEST64353443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:52.043478012 CEST4436435313.107.246.60192.168.2.4
                Oct 21, 2024 00:18:52.044199944 CEST4436435013.107.246.60192.168.2.4
                Oct 21, 2024 00:18:52.044383049 CEST4436435013.107.246.60192.168.2.4
                Oct 21, 2024 00:18:52.044435024 CEST64350443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:52.044471979 CEST64350443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:52.044492960 CEST4436435013.107.246.60192.168.2.4
                Oct 21, 2024 00:18:52.044511080 CEST64350443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:52.044522047 CEST4436435013.107.246.60192.168.2.4
                Oct 21, 2024 00:18:52.047100067 CEST64354443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:52.047142029 CEST4436435413.107.246.60192.168.2.4
                Oct 21, 2024 00:18:52.047209978 CEST64354443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:52.047338009 CEST64354443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:52.047355890 CEST4436435413.107.246.60192.168.2.4
                Oct 21, 2024 00:18:52.050282001 CEST4436434913.107.246.60192.168.2.4
                Oct 21, 2024 00:18:52.050935984 CEST4436434913.107.246.60192.168.2.4
                Oct 21, 2024 00:18:52.050990105 CEST64349443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:52.051035881 CEST64349443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:52.051035881 CEST64349443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:52.051071882 CEST4436434913.107.246.60192.168.2.4
                Oct 21, 2024 00:18:52.051086903 CEST4436434913.107.246.60192.168.2.4
                Oct 21, 2024 00:18:52.053376913 CEST64355443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:52.053392887 CEST4436435513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:52.053750992 CEST64355443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:52.053828955 CEST64355443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:52.053838015 CEST4436435513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:52.103759050 CEST4436435113.107.246.60192.168.2.4
                Oct 21, 2024 00:18:52.104197025 CEST4436435113.107.246.60192.168.2.4
                Oct 21, 2024 00:18:52.104266882 CEST64351443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:52.104289055 CEST64351443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:52.104295969 CEST4436435113.107.246.60192.168.2.4
                Oct 21, 2024 00:18:52.104309082 CEST64351443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:52.104312897 CEST4436435113.107.246.60192.168.2.4
                Oct 21, 2024 00:18:52.107054949 CEST64356443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:52.107078075 CEST4436435613.107.246.60192.168.2.4
                Oct 21, 2024 00:18:52.107429981 CEST64356443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:52.107561111 CEST64356443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:52.107573032 CEST4436435613.107.246.60192.168.2.4
                Oct 21, 2024 00:18:52.662115097 CEST4972480192.168.2.4199.232.214.172
                Oct 21, 2024 00:18:52.667283058 CEST8049724199.232.214.172192.168.2.4
                Oct 21, 2024 00:18:52.667346001 CEST4972480192.168.2.4199.232.214.172
                Oct 21, 2024 00:18:52.895483017 CEST4436435213.107.246.60192.168.2.4
                Oct 21, 2024 00:18:52.896394968 CEST64352443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:52.896404982 CEST4436435213.107.246.60192.168.2.4
                Oct 21, 2024 00:18:52.897397041 CEST64352443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:52.897408009 CEST4436435213.107.246.60192.168.2.4
                Oct 21, 2024 00:18:52.962311983 CEST4436435313.107.246.60192.168.2.4
                Oct 21, 2024 00:18:52.962816000 CEST64353443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:52.962833881 CEST4436435313.107.246.60192.168.2.4
                Oct 21, 2024 00:18:52.963330030 CEST64353443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:52.963335991 CEST4436435313.107.246.60192.168.2.4
                Oct 21, 2024 00:18:52.968854904 CEST4436435413.107.246.60192.168.2.4
                Oct 21, 2024 00:18:52.969319105 CEST64354443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:52.969329119 CEST4436435413.107.246.60192.168.2.4
                Oct 21, 2024 00:18:52.969938040 CEST64354443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:52.969944000 CEST4436435413.107.246.60192.168.2.4
                Oct 21, 2024 00:18:52.974988937 CEST4436435513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:52.975446939 CEST64355443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:52.975469112 CEST4436435513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:52.975908041 CEST64355443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:52.975919008 CEST4436435513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:53.026211023 CEST4436435613.107.246.60192.168.2.4
                Oct 21, 2024 00:18:53.026674986 CEST64356443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:53.026690960 CEST4436435613.107.246.60192.168.2.4
                Oct 21, 2024 00:18:53.027137041 CEST64356443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:53.027141094 CEST4436435613.107.246.60192.168.2.4
                Oct 21, 2024 00:18:53.056823969 CEST4436435213.107.246.60192.168.2.4
                Oct 21, 2024 00:18:53.056947947 CEST4436435213.107.246.60192.168.2.4
                Oct 21, 2024 00:18:53.057017088 CEST64352443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:53.057238102 CEST64352443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:53.057250023 CEST4436435213.107.246.60192.168.2.4
                Oct 21, 2024 00:18:53.057271004 CEST64352443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:53.057276964 CEST4436435213.107.246.60192.168.2.4
                Oct 21, 2024 00:18:53.060345888 CEST64358443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:53.060425043 CEST4436435813.107.246.60192.168.2.4
                Oct 21, 2024 00:18:53.060513973 CEST64358443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:53.060667992 CEST64358443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:53.060702085 CEST4436435813.107.246.60192.168.2.4
                Oct 21, 2024 00:18:53.122601986 CEST4436435313.107.246.60192.168.2.4
                Oct 21, 2024 00:18:53.123058081 CEST4436435313.107.246.60192.168.2.4
                Oct 21, 2024 00:18:53.123203993 CEST64353443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:53.123250961 CEST64353443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:53.123271942 CEST4436435313.107.246.60192.168.2.4
                Oct 21, 2024 00:18:53.123286009 CEST64353443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:53.123302937 CEST4436435313.107.246.60192.168.2.4
                Oct 21, 2024 00:18:53.126122952 CEST64359443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:53.126144886 CEST4436435913.107.246.60192.168.2.4
                Oct 21, 2024 00:18:53.126410961 CEST64359443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:53.126602888 CEST64359443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:53.126619101 CEST4436435913.107.246.60192.168.2.4
                Oct 21, 2024 00:18:53.129352093 CEST4436435413.107.246.60192.168.2.4
                Oct 21, 2024 00:18:53.130028963 CEST4436435413.107.246.60192.168.2.4
                Oct 21, 2024 00:18:53.130089998 CEST64354443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:53.130115032 CEST64354443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:53.130120993 CEST4436435413.107.246.60192.168.2.4
                Oct 21, 2024 00:18:53.130132914 CEST64354443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:53.130146980 CEST4436435413.107.246.60192.168.2.4
                Oct 21, 2024 00:18:53.132370949 CEST64360443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:53.132391930 CEST4436436013.107.246.60192.168.2.4
                Oct 21, 2024 00:18:53.132577896 CEST64360443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:53.132720947 CEST64360443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:53.132733107 CEST4436436013.107.246.60192.168.2.4
                Oct 21, 2024 00:18:53.135746956 CEST4436435513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:53.136008978 CEST4436435513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:53.136059999 CEST64355443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:53.136135101 CEST64355443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:53.136135101 CEST64355443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:53.136148930 CEST4436435513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:53.136157990 CEST4436435513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:53.138395071 CEST64361443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:53.138427019 CEST4436436113.107.246.60192.168.2.4
                Oct 21, 2024 00:18:53.138489962 CEST64361443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:53.138645887 CEST64361443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:53.138659000 CEST4436436113.107.246.60192.168.2.4
                Oct 21, 2024 00:18:53.186970949 CEST4436435613.107.246.60192.168.2.4
                Oct 21, 2024 00:18:53.187052965 CEST4436435613.107.246.60192.168.2.4
                Oct 21, 2024 00:18:53.187161922 CEST64356443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:53.187304974 CEST64356443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:53.187316895 CEST4436435613.107.246.60192.168.2.4
                Oct 21, 2024 00:18:53.187326908 CEST64356443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:53.187331915 CEST4436435613.107.246.60192.168.2.4
                Oct 21, 2024 00:18:53.190129995 CEST64362443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:53.190140009 CEST4436436213.107.246.60192.168.2.4
                Oct 21, 2024 00:18:53.190220118 CEST64362443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:53.190371990 CEST64362443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:53.190381050 CEST4436436213.107.246.60192.168.2.4
                Oct 21, 2024 00:18:54.007869005 CEST4436435813.107.246.60192.168.2.4
                Oct 21, 2024 00:18:54.008450031 CEST64358443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:54.008500099 CEST4436435813.107.246.60192.168.2.4
                Oct 21, 2024 00:18:54.008985043 CEST64358443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:54.008999109 CEST4436435813.107.246.60192.168.2.4
                Oct 21, 2024 00:18:54.046876907 CEST4436435913.107.246.60192.168.2.4
                Oct 21, 2024 00:18:54.047744989 CEST64359443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:54.047760010 CEST4436435913.107.246.60192.168.2.4
                Oct 21, 2024 00:18:54.047918081 CEST64359443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:54.047921896 CEST4436435913.107.246.60192.168.2.4
                Oct 21, 2024 00:18:54.066050053 CEST4436436013.107.246.60192.168.2.4
                Oct 21, 2024 00:18:54.066396952 CEST64360443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:54.066420078 CEST4436436013.107.246.60192.168.2.4
                Oct 21, 2024 00:18:54.066870928 CEST64360443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:54.066878080 CEST4436436013.107.246.60192.168.2.4
                Oct 21, 2024 00:18:54.069027901 CEST4436436113.107.246.60192.168.2.4
                Oct 21, 2024 00:18:54.069366932 CEST64361443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:54.069384098 CEST4436436113.107.246.60192.168.2.4
                Oct 21, 2024 00:18:54.069772959 CEST64361443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:54.069778919 CEST4436436113.107.246.60192.168.2.4
                Oct 21, 2024 00:18:54.128022909 CEST4436436213.107.246.60192.168.2.4
                Oct 21, 2024 00:18:54.128351927 CEST64362443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:54.128362894 CEST4436436213.107.246.60192.168.2.4
                Oct 21, 2024 00:18:54.128741026 CEST64362443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:54.128746033 CEST4436436213.107.246.60192.168.2.4
                Oct 21, 2024 00:18:54.172010899 CEST4436435813.107.246.60192.168.2.4
                Oct 21, 2024 00:18:54.172584057 CEST4436435813.107.246.60192.168.2.4
                Oct 21, 2024 00:18:54.172650099 CEST64358443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:54.172693968 CEST64358443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:54.172693968 CEST64358443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:54.172712088 CEST4436435813.107.246.60192.168.2.4
                Oct 21, 2024 00:18:54.172722101 CEST4436435813.107.246.60192.168.2.4
                Oct 21, 2024 00:18:54.175780058 CEST64363443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:54.175801992 CEST4436436313.107.246.60192.168.2.4
                Oct 21, 2024 00:18:54.175867081 CEST64363443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:54.176012993 CEST64363443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:54.176028967 CEST4436436313.107.246.60192.168.2.4
                Oct 21, 2024 00:18:54.207597971 CEST4436435913.107.246.60192.168.2.4
                Oct 21, 2024 00:18:54.208692074 CEST4436435913.107.246.60192.168.2.4
                Oct 21, 2024 00:18:54.208801985 CEST64359443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:54.208928108 CEST64359443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:54.208928108 CEST64359443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:54.208947897 CEST4436435913.107.246.60192.168.2.4
                Oct 21, 2024 00:18:54.208960056 CEST4436435913.107.246.60192.168.2.4
                Oct 21, 2024 00:18:54.212069035 CEST64364443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:54.212110043 CEST4436436413.107.246.60192.168.2.4
                Oct 21, 2024 00:18:54.212348938 CEST64364443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:54.212515116 CEST64364443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:54.212524891 CEST4436436413.107.246.60192.168.2.4
                Oct 21, 2024 00:18:54.226763010 CEST4436436013.107.246.60192.168.2.4
                Oct 21, 2024 00:18:54.228277922 CEST4436436013.107.246.60192.168.2.4
                Oct 21, 2024 00:18:54.228332043 CEST64360443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:54.228387117 CEST64360443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:54.228399992 CEST4436436013.107.246.60192.168.2.4
                Oct 21, 2024 00:18:54.228410959 CEST64360443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:54.228415012 CEST4436436013.107.246.60192.168.2.4
                Oct 21, 2024 00:18:54.230854988 CEST64365443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:54.230885029 CEST4436436513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:54.230966091 CEST64365443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:54.231132030 CEST64365443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:54.231146097 CEST4436436513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:54.253917933 CEST4436436113.107.246.60192.168.2.4
                Oct 21, 2024 00:18:54.254283905 CEST4436436113.107.246.60192.168.2.4
                Oct 21, 2024 00:18:54.254348993 CEST64361443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:54.254400015 CEST64361443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:54.254415989 CEST4436436113.107.246.60192.168.2.4
                Oct 21, 2024 00:18:54.254429102 CEST64361443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:54.254435062 CEST4436436113.107.246.60192.168.2.4
                Oct 21, 2024 00:18:54.257117987 CEST64366443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:54.257129908 CEST4436436613.107.246.60192.168.2.4
                Oct 21, 2024 00:18:54.257340908 CEST64366443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:54.257508039 CEST64366443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:54.257522106 CEST4436436613.107.246.60192.168.2.4
                Oct 21, 2024 00:18:54.292973042 CEST4436436213.107.246.60192.168.2.4
                Oct 21, 2024 00:18:54.293246984 CEST4436436213.107.246.60192.168.2.4
                Oct 21, 2024 00:18:54.293334961 CEST64362443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:54.297132969 CEST64362443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:54.297159910 CEST4436436213.107.246.60192.168.2.4
                Oct 21, 2024 00:18:54.297172070 CEST64362443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:54.297178030 CEST4436436213.107.246.60192.168.2.4
                Oct 21, 2024 00:18:54.300616026 CEST64367443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:54.300663948 CEST4436436713.107.246.60192.168.2.4
                Oct 21, 2024 00:18:54.300890923 CEST64367443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:54.301045895 CEST64367443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:54.301062107 CEST4436436713.107.246.60192.168.2.4
                Oct 21, 2024 00:18:55.083816051 CEST4436436313.107.246.60192.168.2.4
                Oct 21, 2024 00:18:55.085009098 CEST64363443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:55.085030079 CEST4436436313.107.246.60192.168.2.4
                Oct 21, 2024 00:18:55.086010933 CEST64363443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:55.086015940 CEST4436436313.107.246.60192.168.2.4
                Oct 21, 2024 00:18:55.138772011 CEST4436436513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:55.139667988 CEST64365443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:55.139688969 CEST4436436513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:55.140662909 CEST64365443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:55.140669107 CEST4436436513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:55.162257910 CEST4436436413.107.246.60192.168.2.4
                Oct 21, 2024 00:18:55.162571907 CEST64364443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:55.162585974 CEST4436436413.107.246.60192.168.2.4
                Oct 21, 2024 00:18:55.162955999 CEST64364443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:55.162962914 CEST4436436413.107.246.60192.168.2.4
                Oct 21, 2024 00:18:55.167812109 CEST4436436613.107.246.60192.168.2.4
                Oct 21, 2024 00:18:55.168217897 CEST64366443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:55.168235064 CEST4436436613.107.246.60192.168.2.4
                Oct 21, 2024 00:18:55.169024944 CEST64366443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:55.169029951 CEST4436436613.107.246.60192.168.2.4
                Oct 21, 2024 00:18:55.211453915 CEST4436436713.107.246.60192.168.2.4
                Oct 21, 2024 00:18:55.212841988 CEST64367443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:55.212853909 CEST4436436713.107.246.60192.168.2.4
                Oct 21, 2024 00:18:55.213721991 CEST64367443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:55.213728905 CEST4436436713.107.246.60192.168.2.4
                Oct 21, 2024 00:18:55.246236086 CEST4436436313.107.246.60192.168.2.4
                Oct 21, 2024 00:18:55.246313095 CEST4436436313.107.246.60192.168.2.4
                Oct 21, 2024 00:18:55.246560097 CEST64363443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:55.246813059 CEST64363443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:55.246829033 CEST4436436313.107.246.60192.168.2.4
                Oct 21, 2024 00:18:55.246839046 CEST64363443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:55.246845007 CEST4436436313.107.246.60192.168.2.4
                Oct 21, 2024 00:18:55.250521898 CEST64368443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:55.250574112 CEST4436436813.107.246.60192.168.2.4
                Oct 21, 2024 00:18:55.250719070 CEST64368443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:55.250853062 CEST64368443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:55.250870943 CEST4436436813.107.246.60192.168.2.4
                Oct 21, 2024 00:18:55.300561905 CEST4436436513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:55.300991058 CEST4436436513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:55.301202059 CEST64365443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:55.301310062 CEST64365443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:55.301331043 CEST4436436513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:55.301347971 CEST64365443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:55.301353931 CEST4436436513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:55.329543114 CEST4436436613.107.246.60192.168.2.4
                Oct 21, 2024 00:18:55.329710007 CEST4436436613.107.246.60192.168.2.4
                Oct 21, 2024 00:18:55.329760075 CEST64366443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:55.330832958 CEST64369443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:55.330864906 CEST4436436913.107.246.60192.168.2.4
                Oct 21, 2024 00:18:55.331043005 CEST64369443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:55.331516027 CEST64366443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:55.331528902 CEST4436436613.107.246.60192.168.2.4
                Oct 21, 2024 00:18:55.331768036 CEST4436436413.107.246.60192.168.2.4
                Oct 21, 2024 00:18:55.332078934 CEST4436436413.107.246.60192.168.2.4
                Oct 21, 2024 00:18:55.332206964 CEST64364443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:55.332468987 CEST64369443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:55.332484007 CEST4436436913.107.246.60192.168.2.4
                Oct 21, 2024 00:18:55.333470106 CEST64364443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:55.333493948 CEST4436436413.107.246.60192.168.2.4
                Oct 21, 2024 00:18:55.333508015 CEST64364443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:55.333514929 CEST4436436413.107.246.60192.168.2.4
                Oct 21, 2024 00:18:55.339217901 CEST64370443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:55.339227915 CEST4436437013.107.246.60192.168.2.4
                Oct 21, 2024 00:18:55.339375019 CEST64370443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:55.339916945 CEST64370443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:55.339924097 CEST4436437013.107.246.60192.168.2.4
                Oct 21, 2024 00:18:55.342767954 CEST64371443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:55.342813969 CEST4436437113.107.246.60192.168.2.4
                Oct 21, 2024 00:18:55.342884064 CEST64371443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:55.343132019 CEST64371443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:55.343148947 CEST4436437113.107.246.60192.168.2.4
                Oct 21, 2024 00:18:55.376410007 CEST4436436713.107.246.60192.168.2.4
                Oct 21, 2024 00:18:55.376653910 CEST4436436713.107.246.60192.168.2.4
                Oct 21, 2024 00:18:55.376859903 CEST64367443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:55.377003908 CEST64367443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:55.377022028 CEST4436436713.107.246.60192.168.2.4
                Oct 21, 2024 00:18:55.377043009 CEST64367443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:55.377048969 CEST4436436713.107.246.60192.168.2.4
                Oct 21, 2024 00:18:55.385108948 CEST64372443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:55.385143042 CEST4436437213.107.246.60192.168.2.4
                Oct 21, 2024 00:18:55.385296106 CEST64372443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:55.385790110 CEST64372443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:55.385802984 CEST4436437213.107.246.60192.168.2.4
                Oct 21, 2024 00:18:56.171737909 CEST4436436813.107.246.60192.168.2.4
                Oct 21, 2024 00:18:56.173259020 CEST64368443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:56.173290968 CEST4436436813.107.246.60192.168.2.4
                Oct 21, 2024 00:18:56.174931049 CEST64368443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:56.174937963 CEST4436436813.107.246.60192.168.2.4
                Oct 21, 2024 00:18:56.258097887 CEST4436436913.107.246.60192.168.2.4
                Oct 21, 2024 00:18:56.259180069 CEST64369443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:56.259195089 CEST4436436913.107.246.60192.168.2.4
                Oct 21, 2024 00:18:56.260289907 CEST64369443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:56.260294914 CEST4436436913.107.246.60192.168.2.4
                Oct 21, 2024 00:18:56.281976938 CEST4436437013.107.246.60192.168.2.4
                Oct 21, 2024 00:18:56.282452106 CEST64370443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:56.282460928 CEST4436437013.107.246.60192.168.2.4
                Oct 21, 2024 00:18:56.282995939 CEST64370443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:56.283004045 CEST4436437013.107.246.60192.168.2.4
                Oct 21, 2024 00:18:56.296246052 CEST4436437113.107.246.60192.168.2.4
                Oct 21, 2024 00:18:56.296798944 CEST64371443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:56.296822071 CEST4436437113.107.246.60192.168.2.4
                Oct 21, 2024 00:18:56.297750950 CEST64371443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:56.297756910 CEST4436437113.107.246.60192.168.2.4
                Oct 21, 2024 00:18:56.331940889 CEST4436436813.107.246.60192.168.2.4
                Oct 21, 2024 00:18:56.332005024 CEST4436436813.107.246.60192.168.2.4
                Oct 21, 2024 00:18:56.332163095 CEST64368443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:56.337080956 CEST4436437213.107.246.60192.168.2.4
                Oct 21, 2024 00:18:56.343947887 CEST64368443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:56.343962908 CEST4436436813.107.246.60192.168.2.4
                Oct 21, 2024 00:18:56.343991041 CEST64368443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:56.343997002 CEST4436436813.107.246.60192.168.2.4
                Oct 21, 2024 00:18:56.346421957 CEST64372443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:56.346437931 CEST4436437213.107.246.60192.168.2.4
                Oct 21, 2024 00:18:56.347266912 CEST64372443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:56.347273111 CEST4436437213.107.246.60192.168.2.4
                Oct 21, 2024 00:18:56.349905014 CEST64373443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:56.349936962 CEST4436437313.107.246.60192.168.2.4
                Oct 21, 2024 00:18:56.350147009 CEST64373443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:56.350569963 CEST64373443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:56.350584030 CEST4436437313.107.246.60192.168.2.4
                Oct 21, 2024 00:18:56.417865992 CEST4436436913.107.246.60192.168.2.4
                Oct 21, 2024 00:18:56.417960882 CEST4436436913.107.246.60192.168.2.4
                Oct 21, 2024 00:18:56.418020010 CEST64369443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:56.418195963 CEST64369443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:56.418214083 CEST4436436913.107.246.60192.168.2.4
                Oct 21, 2024 00:18:56.418390036 CEST64369443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:56.418395996 CEST4436436913.107.246.60192.168.2.4
                Oct 21, 2024 00:18:56.422713995 CEST64374443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:56.422753096 CEST4436437413.107.246.60192.168.2.4
                Oct 21, 2024 00:18:56.422853947 CEST64374443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:56.423028946 CEST64374443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:56.423036098 CEST4436437413.107.246.60192.168.2.4
                Oct 21, 2024 00:18:56.456156969 CEST4436437013.107.246.60192.168.2.4
                Oct 21, 2024 00:18:56.456216097 CEST4436437013.107.246.60192.168.2.4
                Oct 21, 2024 00:18:56.456494093 CEST64370443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:56.456494093 CEST64370443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:56.456527948 CEST64370443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:56.456537008 CEST4436437013.107.246.60192.168.2.4
                Oct 21, 2024 00:18:56.457940102 CEST4436437113.107.246.60192.168.2.4
                Oct 21, 2024 00:18:56.458009958 CEST4436437113.107.246.60192.168.2.4
                Oct 21, 2024 00:18:56.458084106 CEST64371443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:56.458410025 CEST64371443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:56.458427906 CEST4436437113.107.246.60192.168.2.4
                Oct 21, 2024 00:18:56.462893009 CEST64375443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:56.462937117 CEST4436437513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:56.463092089 CEST64375443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:56.464675903 CEST64376443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:56.464709044 CEST4436437613.107.246.60192.168.2.4
                Oct 21, 2024 00:18:56.464770079 CEST64376443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:56.464972019 CEST64375443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:56.464989901 CEST4436437513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:56.465451002 CEST64376443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:56.465467930 CEST4436437613.107.246.60192.168.2.4
                Oct 21, 2024 00:18:56.501529932 CEST4436437213.107.246.60192.168.2.4
                Oct 21, 2024 00:18:56.501600027 CEST4436437213.107.246.60192.168.2.4
                Oct 21, 2024 00:18:56.501650095 CEST64372443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:56.501770020 CEST64372443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:56.501782894 CEST4436437213.107.246.60192.168.2.4
                Oct 21, 2024 00:18:56.501796007 CEST64372443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:56.501801968 CEST4436437213.107.246.60192.168.2.4
                Oct 21, 2024 00:18:56.506061077 CEST64377443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:56.506109953 CEST4436437713.107.246.60192.168.2.4
                Oct 21, 2024 00:18:56.506297112 CEST64377443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:56.506575108 CEST64377443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:56.506599903 CEST4436437713.107.246.60192.168.2.4
                Oct 21, 2024 00:18:57.271281958 CEST4436437313.107.246.60192.168.2.4
                Oct 21, 2024 00:18:57.271897078 CEST64373443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:57.271913052 CEST4436437313.107.246.60192.168.2.4
                Oct 21, 2024 00:18:57.272444010 CEST64373443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:57.272448063 CEST4436437313.107.246.60192.168.2.4
                Oct 21, 2024 00:18:57.333857059 CEST4436437413.107.246.60192.168.2.4
                Oct 21, 2024 00:18:57.337594986 CEST64374443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:57.337615013 CEST4436437413.107.246.60192.168.2.4
                Oct 21, 2024 00:18:57.338198900 CEST64374443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:57.338202953 CEST4436437413.107.246.60192.168.2.4
                Oct 21, 2024 00:18:57.386044025 CEST4436437613.107.246.60192.168.2.4
                Oct 21, 2024 00:18:57.386883020 CEST64376443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:57.386900902 CEST4436437613.107.246.60192.168.2.4
                Oct 21, 2024 00:18:57.387465954 CEST64376443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:57.387471914 CEST4436437613.107.246.60192.168.2.4
                Oct 21, 2024 00:18:57.396425009 CEST4436437513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:57.396961927 CEST64375443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:57.397001028 CEST4436437513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:57.397816896 CEST64375443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:57.397825003 CEST4436437513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:57.417680025 CEST4436437713.107.246.60192.168.2.4
                Oct 21, 2024 00:18:57.418358088 CEST64377443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:57.418381929 CEST4436437713.107.246.60192.168.2.4
                Oct 21, 2024 00:18:57.419467926 CEST64377443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:57.419482946 CEST4436437713.107.246.60192.168.2.4
                Oct 21, 2024 00:18:57.430681944 CEST4436437313.107.246.60192.168.2.4
                Oct 21, 2024 00:18:57.430912971 CEST4436437313.107.246.60192.168.2.4
                Oct 21, 2024 00:18:57.430978060 CEST64373443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:57.431174994 CEST64373443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:57.431186914 CEST4436437313.107.246.60192.168.2.4
                Oct 21, 2024 00:18:57.436549902 CEST64378443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:57.436582088 CEST4436437813.107.246.60192.168.2.4
                Oct 21, 2024 00:18:57.436678886 CEST64378443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:57.436858892 CEST64378443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:57.436872959 CEST4436437813.107.246.60192.168.2.4
                Oct 21, 2024 00:18:57.493258953 CEST4436437413.107.246.60192.168.2.4
                Oct 21, 2024 00:18:57.493489981 CEST4436437413.107.246.60192.168.2.4
                Oct 21, 2024 00:18:57.493570089 CEST64374443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:57.505104065 CEST64374443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:57.505119085 CEST4436437413.107.246.60192.168.2.4
                Oct 21, 2024 00:18:57.505134106 CEST64374443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:57.505141020 CEST4436437413.107.246.60192.168.2.4
                Oct 21, 2024 00:18:57.512439966 CEST64379443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:57.512475014 CEST4436437913.107.246.60192.168.2.4
                Oct 21, 2024 00:18:57.512558937 CEST64379443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:57.512967110 CEST64379443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:57.512983084 CEST4436437913.107.246.60192.168.2.4
                Oct 21, 2024 00:18:57.549146891 CEST4436437613.107.246.60192.168.2.4
                Oct 21, 2024 00:18:57.549441099 CEST4436437613.107.246.60192.168.2.4
                Oct 21, 2024 00:18:57.549510956 CEST64376443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:57.549575090 CEST64376443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:57.549590111 CEST4436437613.107.246.60192.168.2.4
                Oct 21, 2024 00:18:57.549671888 CEST64376443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:57.549679041 CEST4436437613.107.246.60192.168.2.4
                Oct 21, 2024 00:18:57.554111958 CEST64380443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:57.554147959 CEST4436438013.107.246.60192.168.2.4
                Oct 21, 2024 00:18:57.554223061 CEST64380443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:57.554718971 CEST64380443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:57.554733038 CEST4436438013.107.246.60192.168.2.4
                Oct 21, 2024 00:18:57.561217070 CEST4436437513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:57.561623096 CEST4436437513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:57.561681986 CEST64375443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:57.561929941 CEST64375443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:57.561958075 CEST4436437513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:57.561971903 CEST64375443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:57.561979055 CEST4436437513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:57.565399885 CEST64381443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:57.565435886 CEST4436438113.107.246.60192.168.2.4
                Oct 21, 2024 00:18:57.565685034 CEST64381443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:57.565877914 CEST64381443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:57.565891027 CEST4436438113.107.246.60192.168.2.4
                Oct 21, 2024 00:18:57.577342033 CEST4436437713.107.246.60192.168.2.4
                Oct 21, 2024 00:18:57.577399015 CEST4436437713.107.246.60192.168.2.4
                Oct 21, 2024 00:18:57.577451944 CEST64377443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:57.577903032 CEST64377443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:57.577918053 CEST4436437713.107.246.60192.168.2.4
                Oct 21, 2024 00:18:57.577950001 CEST64377443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:57.577958107 CEST4436437713.107.246.60192.168.2.4
                Oct 21, 2024 00:18:57.583070040 CEST64382443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:57.583077908 CEST4436438213.107.246.60192.168.2.4
                Oct 21, 2024 00:18:57.583231926 CEST64382443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:57.583540916 CEST64382443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:57.583550930 CEST4436438213.107.246.60192.168.2.4
                Oct 21, 2024 00:18:58.537971020 CEST4436437813.107.246.60192.168.2.4
                Oct 21, 2024 00:18:58.538533926 CEST64378443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:58.538574934 CEST4436437813.107.246.60192.168.2.4
                Oct 21, 2024 00:18:58.539165020 CEST64378443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:58.539172888 CEST4436437813.107.246.60192.168.2.4
                Oct 21, 2024 00:18:58.539851904 CEST4436438113.107.246.60192.168.2.4
                Oct 21, 2024 00:18:58.540039062 CEST4436438013.107.246.60192.168.2.4
                Oct 21, 2024 00:18:58.540150881 CEST64381443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:58.540162086 CEST4436438113.107.246.60192.168.2.4
                Oct 21, 2024 00:18:58.540453911 CEST64380443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:58.540477991 CEST4436438013.107.246.60192.168.2.4
                Oct 21, 2024 00:18:58.540616989 CEST64381443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:58.540621996 CEST4436438113.107.246.60192.168.2.4
                Oct 21, 2024 00:18:58.540926933 CEST64380443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:58.540931940 CEST4436438013.107.246.60192.168.2.4
                Oct 21, 2024 00:18:58.542396069 CEST4436438213.107.246.60192.168.2.4
                Oct 21, 2024 00:18:58.542710066 CEST64382443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:58.542716980 CEST4436438213.107.246.60192.168.2.4
                Oct 21, 2024 00:18:58.543087959 CEST64382443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:58.543092966 CEST4436438213.107.246.60192.168.2.4
                Oct 21, 2024 00:18:58.544852972 CEST4436437913.107.246.60192.168.2.4
                Oct 21, 2024 00:18:58.545166016 CEST64379443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:58.545188904 CEST4436437913.107.246.60192.168.2.4
                Oct 21, 2024 00:18:58.545531988 CEST64379443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:58.545536995 CEST4436437913.107.246.60192.168.2.4
                Oct 21, 2024 00:18:58.700115919 CEST4436437813.107.246.60192.168.2.4
                Oct 21, 2024 00:18:58.700480938 CEST4436437813.107.246.60192.168.2.4
                Oct 21, 2024 00:18:58.700582981 CEST64378443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:58.700622082 CEST64378443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:58.700622082 CEST64378443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:58.700642109 CEST4436437813.107.246.60192.168.2.4
                Oct 21, 2024 00:18:58.700651884 CEST4436437813.107.246.60192.168.2.4
                Oct 21, 2024 00:18:58.703267097 CEST64383443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:58.703310966 CEST4436438313.107.246.60192.168.2.4
                Oct 21, 2024 00:18:58.703381062 CEST64383443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:58.703541040 CEST64383443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:58.703555107 CEST4436438313.107.246.60192.168.2.4
                Oct 21, 2024 00:18:58.704731941 CEST4436438113.107.246.60192.168.2.4
                Oct 21, 2024 00:18:58.704790115 CEST4436438113.107.246.60192.168.2.4
                Oct 21, 2024 00:18:58.704849005 CEST64381443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:58.705001116 CEST64381443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:58.705008030 CEST4436438113.107.246.60192.168.2.4
                Oct 21, 2024 00:18:58.705018044 CEST64381443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:58.705024004 CEST4436438113.107.246.60192.168.2.4
                Oct 21, 2024 00:18:58.705038071 CEST4436438013.107.246.60192.168.2.4
                Oct 21, 2024 00:18:58.705251932 CEST4436438013.107.246.60192.168.2.4
                Oct 21, 2024 00:18:58.705306053 CEST64380443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:58.705331087 CEST64380443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:58.705338001 CEST4436438013.107.246.60192.168.2.4
                Oct 21, 2024 00:18:58.705348015 CEST64380443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:58.705352068 CEST4436438013.107.246.60192.168.2.4
                Oct 21, 2024 00:18:58.707680941 CEST64384443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:58.707707882 CEST4436438413.107.246.60192.168.2.4
                Oct 21, 2024 00:18:58.707751989 CEST64385443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:58.707770109 CEST64384443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:58.707789898 CEST4436438513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:58.707845926 CEST64385443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:58.707922935 CEST64384443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:58.707935095 CEST4436438413.107.246.60192.168.2.4
                Oct 21, 2024 00:18:58.707981110 CEST64385443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:58.707994938 CEST4436438513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:58.710588932 CEST4436438213.107.246.60192.168.2.4
                Oct 21, 2024 00:18:58.710643053 CEST4436438213.107.246.60192.168.2.4
                Oct 21, 2024 00:18:58.710756063 CEST64382443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:58.710894108 CEST64382443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:58.710897923 CEST4436438213.107.246.60192.168.2.4
                Oct 21, 2024 00:18:58.710972071 CEST64382443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:58.710975885 CEST4436438213.107.246.60192.168.2.4
                Oct 21, 2024 00:18:58.712508917 CEST4436437913.107.246.60192.168.2.4
                Oct 21, 2024 00:18:58.712956905 CEST4436437913.107.246.60192.168.2.4
                Oct 21, 2024 00:18:58.713016033 CEST64379443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:58.713042021 CEST64379443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:58.713052988 CEST4436437913.107.246.60192.168.2.4
                Oct 21, 2024 00:18:58.713063002 CEST64379443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:58.713068008 CEST4436437913.107.246.60192.168.2.4
                Oct 21, 2024 00:18:58.713474989 CEST64386443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:58.713485003 CEST4436438613.107.246.60192.168.2.4
                Oct 21, 2024 00:18:58.713614941 CEST64386443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:58.714004040 CEST64386443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:58.714015961 CEST4436438613.107.246.60192.168.2.4
                Oct 21, 2024 00:18:58.715003014 CEST64387443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:58.715023041 CEST4436438713.107.246.60192.168.2.4
                Oct 21, 2024 00:18:58.715162992 CEST64387443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:58.715218067 CEST64387443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:58.715225935 CEST4436438713.107.246.60192.168.2.4
                Oct 21, 2024 00:18:59.082636118 CEST44364335142.250.185.228192.168.2.4
                Oct 21, 2024 00:18:59.082719088 CEST44364335142.250.185.228192.168.2.4
                Oct 21, 2024 00:18:59.082792044 CEST64335443192.168.2.4142.250.185.228
                Oct 21, 2024 00:18:59.211430073 CEST64335443192.168.2.4142.250.185.228
                Oct 21, 2024 00:18:59.211455107 CEST44364335142.250.185.228192.168.2.4
                Oct 21, 2024 00:18:59.614132881 CEST4436438513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:59.614609957 CEST64385443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:59.614634991 CEST4436438513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:59.615071058 CEST64385443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:59.615077019 CEST4436438513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:59.624169111 CEST4436438413.107.246.60192.168.2.4
                Oct 21, 2024 00:18:59.624521971 CEST64384443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:59.624531984 CEST4436438413.107.246.60192.168.2.4
                Oct 21, 2024 00:18:59.625117064 CEST64384443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:59.625121117 CEST4436438413.107.246.60192.168.2.4
                Oct 21, 2024 00:18:59.637185097 CEST4436438613.107.246.60192.168.2.4
                Oct 21, 2024 00:18:59.637511015 CEST64386443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:59.637521029 CEST4436438613.107.246.60192.168.2.4
                Oct 21, 2024 00:18:59.637898922 CEST64386443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:59.637903929 CEST4436438613.107.246.60192.168.2.4
                Oct 21, 2024 00:18:59.654375076 CEST4436438713.107.246.60192.168.2.4
                Oct 21, 2024 00:18:59.654763937 CEST64387443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:59.654773951 CEST4436438713.107.246.60192.168.2.4
                Oct 21, 2024 00:18:59.655245066 CEST64387443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:59.655251026 CEST4436438713.107.246.60192.168.2.4
                Oct 21, 2024 00:18:59.755347967 CEST4436438313.107.246.60192.168.2.4
                Oct 21, 2024 00:18:59.755805016 CEST64383443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:59.755819082 CEST4436438313.107.246.60192.168.2.4
                Oct 21, 2024 00:18:59.756278038 CEST64383443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:59.756282091 CEST4436438313.107.246.60192.168.2.4
                Oct 21, 2024 00:18:59.772432089 CEST4436438513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:59.772488117 CEST4436438513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:59.772676945 CEST64385443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:59.772728920 CEST64385443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:59.772738934 CEST4436438513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:59.772752047 CEST64385443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:59.772757053 CEST4436438513.107.246.60192.168.2.4
                Oct 21, 2024 00:18:59.775388956 CEST64388443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:59.775424004 CEST4436438813.107.246.60192.168.2.4
                Oct 21, 2024 00:18:59.775510073 CEST64388443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:59.775654078 CEST64388443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:59.775665998 CEST4436438813.107.246.60192.168.2.4
                Oct 21, 2024 00:18:59.786073923 CEST4436438413.107.246.60192.168.2.4
                Oct 21, 2024 00:18:59.786120892 CEST4436438413.107.246.60192.168.2.4
                Oct 21, 2024 00:18:59.786183119 CEST64384443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:59.786194086 CEST4436438413.107.246.60192.168.2.4
                Oct 21, 2024 00:18:59.786202908 CEST64384443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:59.788556099 CEST64389443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:59.788583994 CEST4436438913.107.246.60192.168.2.4
                Oct 21, 2024 00:18:59.788671017 CEST64389443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:59.788803101 CEST64389443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:59.788842916 CEST4436438913.107.246.60192.168.2.4
                Oct 21, 2024 00:18:59.806003094 CEST4436438613.107.246.60192.168.2.4
                Oct 21, 2024 00:18:59.806082010 CEST4436438613.107.246.60192.168.2.4
                Oct 21, 2024 00:18:59.806134939 CEST64386443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:59.806312084 CEST64386443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:59.806312084 CEST64386443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:59.806318998 CEST4436438613.107.246.60192.168.2.4
                Oct 21, 2024 00:18:59.806327105 CEST4436438613.107.246.60192.168.2.4
                Oct 21, 2024 00:18:59.808841944 CEST64390443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:59.808866978 CEST4436439013.107.246.60192.168.2.4
                Oct 21, 2024 00:18:59.809075117 CEST64390443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:59.809231997 CEST64390443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:59.809257984 CEST4436439013.107.246.60192.168.2.4
                Oct 21, 2024 00:18:59.815623045 CEST4436438713.107.246.60192.168.2.4
                Oct 21, 2024 00:18:59.815769911 CEST4436438713.107.246.60192.168.2.4
                Oct 21, 2024 00:18:59.815845013 CEST64387443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:59.815845013 CEST64387443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:59.815874100 CEST64387443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:59.815882921 CEST4436438713.107.246.60192.168.2.4
                Oct 21, 2024 00:18:59.817773104 CEST64391443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:59.817792892 CEST4436439113.107.246.60192.168.2.4
                Oct 21, 2024 00:18:59.817868948 CEST64391443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:59.817994118 CEST64391443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:59.818006992 CEST4436439113.107.246.60192.168.2.4
                Oct 21, 2024 00:18:59.968602896 CEST4436438313.107.246.60192.168.2.4
                Oct 21, 2024 00:18:59.972582102 CEST4436438313.107.246.60192.168.2.4
                Oct 21, 2024 00:18:59.972673893 CEST64383443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:59.972723007 CEST64383443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:59.972734928 CEST4436438313.107.246.60192.168.2.4
                Oct 21, 2024 00:18:59.972743988 CEST64383443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:59.972748995 CEST4436438313.107.246.60192.168.2.4
                Oct 21, 2024 00:18:59.975295067 CEST64392443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:59.975311041 CEST4436439213.107.246.60192.168.2.4
                Oct 21, 2024 00:18:59.975374937 CEST64392443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:59.975548029 CEST64392443192.168.2.413.107.246.60
                Oct 21, 2024 00:18:59.975558043 CEST4436439213.107.246.60192.168.2.4
                Oct 21, 2024 00:19:00.677069902 CEST4436438813.107.246.60192.168.2.4
                Oct 21, 2024 00:19:00.677762032 CEST64388443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:00.677778959 CEST4436438813.107.246.60192.168.2.4
                Oct 21, 2024 00:19:00.678165913 CEST64388443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:00.678169966 CEST4436438813.107.246.60192.168.2.4
                Oct 21, 2024 00:19:00.697537899 CEST4436438913.107.246.60192.168.2.4
                Oct 21, 2024 00:19:00.697984934 CEST64389443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:00.698021889 CEST4436438913.107.246.60192.168.2.4
                Oct 21, 2024 00:19:00.698523045 CEST64389443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:00.698535919 CEST4436438913.107.246.60192.168.2.4
                Oct 21, 2024 00:19:00.736593962 CEST4436439113.107.246.60192.168.2.4
                Oct 21, 2024 00:19:00.737054110 CEST64391443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:00.737067938 CEST4436439113.107.246.60192.168.2.4
                Oct 21, 2024 00:19:00.737452030 CEST64391443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:00.737457037 CEST4436439113.107.246.60192.168.2.4
                Oct 21, 2024 00:19:00.741889000 CEST4436439013.107.246.60192.168.2.4
                Oct 21, 2024 00:19:00.742194891 CEST64390443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:00.742212057 CEST4436439013.107.246.60192.168.2.4
                Oct 21, 2024 00:19:00.742554903 CEST64390443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:00.742567062 CEST4436439013.107.246.60192.168.2.4
                Oct 21, 2024 00:19:00.834577084 CEST4436438813.107.246.60192.168.2.4
                Oct 21, 2024 00:19:00.834619999 CEST4436438813.107.246.60192.168.2.4
                Oct 21, 2024 00:19:00.834714890 CEST4436438813.107.246.60192.168.2.4
                Oct 21, 2024 00:19:00.834930897 CEST64388443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:00.835025072 CEST64388443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:00.835037947 CEST4436438813.107.246.60192.168.2.4
                Oct 21, 2024 00:19:00.835047007 CEST64388443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:00.835052013 CEST4436438813.107.246.60192.168.2.4
                Oct 21, 2024 00:19:00.838181019 CEST64393443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:00.838217020 CEST4436439313.107.246.60192.168.2.4
                Oct 21, 2024 00:19:00.838345051 CEST64393443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:00.838534117 CEST64393443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:00.838547945 CEST4436439313.107.246.60192.168.2.4
                Oct 21, 2024 00:19:00.858741999 CEST4436438913.107.246.60192.168.2.4
                Oct 21, 2024 00:19:00.858927011 CEST4436438913.107.246.60192.168.2.4
                Oct 21, 2024 00:19:00.859154940 CEST64389443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:00.859227896 CEST64389443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:00.859255075 CEST4436438913.107.246.60192.168.2.4
                Oct 21, 2024 00:19:00.859280109 CEST64389443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:00.859293938 CEST4436438913.107.246.60192.168.2.4
                Oct 21, 2024 00:19:00.861989975 CEST64394443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:00.862015009 CEST4436439413.107.246.60192.168.2.4
                Oct 21, 2024 00:19:00.862205029 CEST64394443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:00.862385035 CEST64394443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:00.862397909 CEST4436439413.107.246.60192.168.2.4
                Oct 21, 2024 00:19:00.895287037 CEST4436439213.107.246.60192.168.2.4
                Oct 21, 2024 00:19:00.895802021 CEST64392443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:00.895821095 CEST4436439213.107.246.60192.168.2.4
                Oct 21, 2024 00:19:00.896290064 CEST64392443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:00.896296024 CEST4436439213.107.246.60192.168.2.4
                Oct 21, 2024 00:19:00.898921013 CEST4436439113.107.246.60192.168.2.4
                Oct 21, 2024 00:19:00.898943901 CEST4436439113.107.246.60192.168.2.4
                Oct 21, 2024 00:19:00.899060965 CEST64391443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:00.899070978 CEST4436439113.107.246.60192.168.2.4
                Oct 21, 2024 00:19:00.899086952 CEST4436439113.107.246.60192.168.2.4
                Oct 21, 2024 00:19:00.899280071 CEST64391443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:00.899281025 CEST64391443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:00.899332047 CEST64391443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:00.899339914 CEST4436439113.107.246.60192.168.2.4
                Oct 21, 2024 00:19:00.901870966 CEST64395443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:00.901890993 CEST4436439513.107.246.60192.168.2.4
                Oct 21, 2024 00:19:00.902043104 CEST64395443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:00.902148008 CEST64395443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:00.902157068 CEST4436439513.107.246.60192.168.2.4
                Oct 21, 2024 00:19:00.904972076 CEST4436439013.107.246.60192.168.2.4
                Oct 21, 2024 00:19:00.905073881 CEST4436439013.107.246.60192.168.2.4
                Oct 21, 2024 00:19:00.905241013 CEST64390443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:00.905241013 CEST64390443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:00.905390024 CEST64390443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:00.905395031 CEST4436439013.107.246.60192.168.2.4
                Oct 21, 2024 00:19:00.907294989 CEST64396443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:00.907318115 CEST4436439613.107.246.60192.168.2.4
                Oct 21, 2024 00:19:00.907500982 CEST64396443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:00.907586098 CEST64396443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:00.907594919 CEST4436439613.107.246.60192.168.2.4
                Oct 21, 2024 00:19:01.076616049 CEST4436439213.107.246.60192.168.2.4
                Oct 21, 2024 00:19:01.076656103 CEST4436439213.107.246.60192.168.2.4
                Oct 21, 2024 00:19:01.076724052 CEST4436439213.107.246.60192.168.2.4
                Oct 21, 2024 00:19:01.076761007 CEST64392443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:01.077044964 CEST64392443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:01.077234030 CEST64392443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:01.077234030 CEST64392443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:01.077240944 CEST4436439213.107.246.60192.168.2.4
                Oct 21, 2024 00:19:01.077244997 CEST4436439213.107.246.60192.168.2.4
                Oct 21, 2024 00:19:01.082674026 CEST64397443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:01.082714081 CEST4436439713.107.246.60192.168.2.4
                Oct 21, 2024 00:19:01.086879969 CEST64397443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:01.090820074 CEST64397443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:01.090842009 CEST4436439713.107.246.60192.168.2.4
                Oct 21, 2024 00:19:01.754765987 CEST4436439313.107.246.60192.168.2.4
                Oct 21, 2024 00:19:01.755426884 CEST64393443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:01.755440950 CEST4436439313.107.246.60192.168.2.4
                Oct 21, 2024 00:19:01.755839109 CEST64393443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:01.755842924 CEST4436439313.107.246.60192.168.2.4
                Oct 21, 2024 00:19:01.785053015 CEST4436439413.107.246.60192.168.2.4
                Oct 21, 2024 00:19:01.786083937 CEST64394443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:01.786083937 CEST64394443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:01.786101103 CEST4436439413.107.246.60192.168.2.4
                Oct 21, 2024 00:19:01.786118031 CEST4436439413.107.246.60192.168.2.4
                Oct 21, 2024 00:19:01.812983036 CEST4436439513.107.246.60192.168.2.4
                Oct 21, 2024 00:19:01.813698053 CEST64395443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:01.813698053 CEST64395443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:01.813736916 CEST4436439513.107.246.60192.168.2.4
                Oct 21, 2024 00:19:01.813760042 CEST4436439513.107.246.60192.168.2.4
                Oct 21, 2024 00:19:01.837399960 CEST4436439613.107.246.60192.168.2.4
                Oct 21, 2024 00:19:01.837833881 CEST64396443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:01.837853909 CEST4436439613.107.246.60192.168.2.4
                Oct 21, 2024 00:19:01.838268042 CEST64396443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:01.838274002 CEST4436439613.107.246.60192.168.2.4
                Oct 21, 2024 00:19:01.934294939 CEST4436439313.107.246.60192.168.2.4
                Oct 21, 2024 00:19:01.934318066 CEST4436439313.107.246.60192.168.2.4
                Oct 21, 2024 00:19:01.934389114 CEST64393443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:01.934418917 CEST4436439313.107.246.60192.168.2.4
                Oct 21, 2024 00:19:01.934443951 CEST4436439313.107.246.60192.168.2.4
                Oct 21, 2024 00:19:01.934500933 CEST64393443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:01.934740067 CEST64393443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:01.934762955 CEST4436439313.107.246.60192.168.2.4
                Oct 21, 2024 00:19:01.934772015 CEST64393443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:01.934777021 CEST4436439313.107.246.60192.168.2.4
                Oct 21, 2024 00:19:01.937587976 CEST64398443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:01.937617064 CEST4436439813.107.246.60192.168.2.4
                Oct 21, 2024 00:19:01.937680006 CEST64398443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:01.937823057 CEST64398443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:01.937836885 CEST4436439813.107.246.60192.168.2.4
                Oct 21, 2024 00:19:01.944705009 CEST4436439413.107.246.60192.168.2.4
                Oct 21, 2024 00:19:01.944770098 CEST4436439413.107.246.60192.168.2.4
                Oct 21, 2024 00:19:01.944817066 CEST64394443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:01.944963932 CEST64394443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:01.944963932 CEST64394443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:01.944971085 CEST4436439413.107.246.60192.168.2.4
                Oct 21, 2024 00:19:01.944974899 CEST4436439413.107.246.60192.168.2.4
                Oct 21, 2024 00:19:01.947184086 CEST64399443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:01.947212934 CEST4436439913.107.246.60192.168.2.4
                Oct 21, 2024 00:19:01.947484970 CEST64399443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:01.947623014 CEST64399443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:01.947637081 CEST4436439913.107.246.60192.168.2.4
                Oct 21, 2024 00:19:01.971476078 CEST4436439513.107.246.60192.168.2.4
                Oct 21, 2024 00:19:01.971553087 CEST4436439513.107.246.60192.168.2.4
                Oct 21, 2024 00:19:01.971605062 CEST64395443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:01.971699953 CEST64395443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:01.971718073 CEST4436439513.107.246.60192.168.2.4
                Oct 21, 2024 00:19:01.971733093 CEST64395443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:01.971740007 CEST4436439513.107.246.60192.168.2.4
                Oct 21, 2024 00:19:01.973952055 CEST64400443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:01.974009037 CEST4436440013.107.246.60192.168.2.4
                Oct 21, 2024 00:19:01.974144936 CEST64400443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:01.974282980 CEST64400443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:01.974313021 CEST4436440013.107.246.60192.168.2.4
                Oct 21, 2024 00:19:01.999429941 CEST4436439613.107.246.60192.168.2.4
                Oct 21, 2024 00:19:01.999577999 CEST4436439613.107.246.60192.168.2.4
                Oct 21, 2024 00:19:01.999644995 CEST64396443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:01.999716997 CEST64396443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:01.999716997 CEST64396443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:01.999726057 CEST4436439613.107.246.60192.168.2.4
                Oct 21, 2024 00:19:01.999733925 CEST4436439613.107.246.60192.168.2.4
                Oct 21, 2024 00:19:02.001740932 CEST64401443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:02.001770020 CEST4436440113.107.246.60192.168.2.4
                Oct 21, 2024 00:19:02.001988888 CEST64401443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:02.001988888 CEST64401443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:02.002018929 CEST4436440113.107.246.60192.168.2.4
                Oct 21, 2024 00:19:02.027795076 CEST4436439713.107.246.60192.168.2.4
                Oct 21, 2024 00:19:02.028214931 CEST64397443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:02.028233051 CEST4436439713.107.246.60192.168.2.4
                Oct 21, 2024 00:19:02.028656006 CEST64397443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:02.028665066 CEST4436439713.107.246.60192.168.2.4
                Oct 21, 2024 00:19:02.239083052 CEST4436439713.107.246.60192.168.2.4
                Oct 21, 2024 00:19:02.239507914 CEST4436439713.107.246.60192.168.2.4
                Oct 21, 2024 00:19:02.239563942 CEST64397443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:02.239598989 CEST64397443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:02.239617109 CEST4436439713.107.246.60192.168.2.4
                Oct 21, 2024 00:19:02.239626884 CEST64397443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:02.239633083 CEST4436439713.107.246.60192.168.2.4
                Oct 21, 2024 00:19:02.243472099 CEST64402443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:02.243500948 CEST4436440213.107.246.60192.168.2.4
                Oct 21, 2024 00:19:02.243627071 CEST64402443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:02.243752003 CEST64402443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:02.243763924 CEST4436440213.107.246.60192.168.2.4
                Oct 21, 2024 00:19:02.855957985 CEST4436439813.107.246.60192.168.2.4
                Oct 21, 2024 00:19:02.856441975 CEST64398443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:02.856458902 CEST4436439813.107.246.60192.168.2.4
                Oct 21, 2024 00:19:02.856909037 CEST64398443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:02.856914997 CEST4436439813.107.246.60192.168.2.4
                Oct 21, 2024 00:19:02.857323885 CEST4436439913.107.246.60192.168.2.4
                Oct 21, 2024 00:19:02.857662916 CEST64399443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:02.857687950 CEST4436439913.107.246.60192.168.2.4
                Oct 21, 2024 00:19:02.857997894 CEST64399443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:02.858006001 CEST4436439913.107.246.60192.168.2.4
                Oct 21, 2024 00:19:02.901685953 CEST4436440013.107.246.60192.168.2.4
                Oct 21, 2024 00:19:02.902203083 CEST64400443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:02.902267933 CEST4436440013.107.246.60192.168.2.4
                Oct 21, 2024 00:19:02.903692007 CEST64400443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:02.903707027 CEST4436440013.107.246.60192.168.2.4
                Oct 21, 2024 00:19:02.919205904 CEST4436440113.107.246.60192.168.2.4
                Oct 21, 2024 00:19:02.920051098 CEST64401443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:02.920051098 CEST64401443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:02.920075893 CEST4436440113.107.246.60192.168.2.4
                Oct 21, 2024 00:19:02.920088053 CEST4436440113.107.246.60192.168.2.4
                Oct 21, 2024 00:19:03.018496990 CEST4436439913.107.246.60192.168.2.4
                Oct 21, 2024 00:19:03.018516064 CEST4436439813.107.246.60192.168.2.4
                Oct 21, 2024 00:19:03.018574953 CEST4436439913.107.246.60192.168.2.4
                Oct 21, 2024 00:19:03.018604040 CEST4436439813.107.246.60192.168.2.4
                Oct 21, 2024 00:19:03.018656969 CEST64398443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:03.018659115 CEST64399443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:03.019053936 CEST64399443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:03.019063950 CEST4436439913.107.246.60192.168.2.4
                Oct 21, 2024 00:19:03.019093037 CEST64399443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:03.019098997 CEST4436439913.107.246.60192.168.2.4
                Oct 21, 2024 00:19:03.020008087 CEST64398443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:03.020008087 CEST64398443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:03.020019054 CEST4436439813.107.246.60192.168.2.4
                Oct 21, 2024 00:19:03.020023108 CEST4436439813.107.246.60192.168.2.4
                Oct 21, 2024 00:19:03.022733927 CEST64403443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:03.022789001 CEST4436440313.107.246.60192.168.2.4
                Oct 21, 2024 00:19:03.022922993 CEST64403443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:03.023006916 CEST64404443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:03.023027897 CEST4436440413.107.246.60192.168.2.4
                Oct 21, 2024 00:19:03.026257992 CEST64403443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:03.026269913 CEST64404443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:03.026289940 CEST4436440313.107.246.60192.168.2.4
                Oct 21, 2024 00:19:03.026398897 CEST64404443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:03.026408911 CEST4436440413.107.246.60192.168.2.4
                Oct 21, 2024 00:19:03.065531969 CEST4436440013.107.246.60192.168.2.4
                Oct 21, 2024 00:19:03.065604925 CEST4436440013.107.246.60192.168.2.4
                Oct 21, 2024 00:19:03.066739082 CEST64400443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:03.066739082 CEST64400443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:03.066847086 CEST64400443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:03.066855907 CEST4436440013.107.246.60192.168.2.4
                Oct 21, 2024 00:19:03.070713043 CEST64405443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:03.070754051 CEST4436440513.107.246.60192.168.2.4
                Oct 21, 2024 00:19:03.072422028 CEST64405443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:03.072464943 CEST64405443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:03.072474003 CEST4436440513.107.246.60192.168.2.4
                Oct 21, 2024 00:19:03.085895061 CEST4436440113.107.246.60192.168.2.4
                Oct 21, 2024 00:19:03.086059093 CEST4436440113.107.246.60192.168.2.4
                Oct 21, 2024 00:19:03.086114883 CEST64401443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:03.086303949 CEST64401443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:03.086318970 CEST4436440113.107.246.60192.168.2.4
                Oct 21, 2024 00:19:03.086340904 CEST64401443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:03.086347103 CEST4436440113.107.246.60192.168.2.4
                Oct 21, 2024 00:19:03.089124918 CEST64406443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:03.089152098 CEST4436440613.107.246.60192.168.2.4
                Oct 21, 2024 00:19:03.089273930 CEST64406443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:03.089447021 CEST64406443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:03.089463949 CEST4436440613.107.246.60192.168.2.4
                Oct 21, 2024 00:19:03.155904055 CEST4436440213.107.246.60192.168.2.4
                Oct 21, 2024 00:19:03.156487942 CEST64402443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:03.156502008 CEST4436440213.107.246.60192.168.2.4
                Oct 21, 2024 00:19:03.157819986 CEST64402443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:03.157824993 CEST4436440213.107.246.60192.168.2.4
                Oct 21, 2024 00:19:03.316848993 CEST4436440213.107.246.60192.168.2.4
                Oct 21, 2024 00:19:03.316910982 CEST4436440213.107.246.60192.168.2.4
                Oct 21, 2024 00:19:03.317065954 CEST64402443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:03.319854021 CEST64402443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:03.319854975 CEST64402443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:03.319873095 CEST4436440213.107.246.60192.168.2.4
                Oct 21, 2024 00:19:03.319892883 CEST4436440213.107.246.60192.168.2.4
                Oct 21, 2024 00:19:03.380656958 CEST64407443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:03.380686998 CEST4436440713.107.246.60192.168.2.4
                Oct 21, 2024 00:19:03.380888939 CEST64407443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:03.392673969 CEST64407443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:03.392687082 CEST4436440713.107.246.60192.168.2.4
                Oct 21, 2024 00:19:03.973079920 CEST4436440413.107.246.60192.168.2.4
                Oct 21, 2024 00:19:03.973620892 CEST64404443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:03.973629951 CEST4436440413.107.246.60192.168.2.4
                Oct 21, 2024 00:19:03.974087000 CEST64404443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:03.974092007 CEST4436440413.107.246.60192.168.2.4
                Oct 21, 2024 00:19:03.991259098 CEST4436440313.107.246.60192.168.2.4
                Oct 21, 2024 00:19:03.991429090 CEST4436440513.107.246.60192.168.2.4
                Oct 21, 2024 00:19:03.991699934 CEST64403443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:03.991771936 CEST4436440313.107.246.60192.168.2.4
                Oct 21, 2024 00:19:03.992094994 CEST64405443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:03.992105961 CEST4436440513.107.246.60192.168.2.4
                Oct 21, 2024 00:19:03.992151976 CEST64403443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:03.992172003 CEST4436440313.107.246.60192.168.2.4
                Oct 21, 2024 00:19:03.992660046 CEST64405443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:03.992666006 CEST4436440513.107.246.60192.168.2.4
                Oct 21, 2024 00:19:04.011332035 CEST4436440613.107.246.60192.168.2.4
                Oct 21, 2024 00:19:04.011723042 CEST64406443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:04.011739016 CEST4436440613.107.246.60192.168.2.4
                Oct 21, 2024 00:19:04.012250900 CEST64406443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:04.012255907 CEST4436440613.107.246.60192.168.2.4
                Oct 21, 2024 00:19:04.133543968 CEST4436440413.107.246.60192.168.2.4
                Oct 21, 2024 00:19:04.133603096 CEST4436440413.107.246.60192.168.2.4
                Oct 21, 2024 00:19:04.133831978 CEST64404443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:04.134007931 CEST64404443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:04.134030104 CEST4436440413.107.246.60192.168.2.4
                Oct 21, 2024 00:19:04.134044886 CEST64404443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:04.134052992 CEST4436440413.107.246.60192.168.2.4
                Oct 21, 2024 00:19:04.137114048 CEST64409443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:04.137156963 CEST4436440913.107.246.60192.168.2.4
                Oct 21, 2024 00:19:04.137233019 CEST64409443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:04.137361050 CEST64409443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:04.137378931 CEST4436440913.107.246.60192.168.2.4
                Oct 21, 2024 00:19:04.149635077 CEST4436440313.107.246.60192.168.2.4
                Oct 21, 2024 00:19:04.149676085 CEST4436440313.107.246.60192.168.2.4
                Oct 21, 2024 00:19:04.149719000 CEST64403443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:04.149724960 CEST4436440313.107.246.60192.168.2.4
                Oct 21, 2024 00:19:04.149777889 CEST64403443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:04.149954081 CEST64403443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:04.149970055 CEST4436440313.107.246.60192.168.2.4
                Oct 21, 2024 00:19:04.149985075 CEST64403443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:04.149990082 CEST4436440313.107.246.60192.168.2.4
                Oct 21, 2024 00:19:04.152477026 CEST64410443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:04.152493954 CEST4436441013.107.246.60192.168.2.4
                Oct 21, 2024 00:19:04.152554989 CEST64410443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:04.152672052 CEST64410443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:04.152684927 CEST4436441013.107.246.60192.168.2.4
                Oct 21, 2024 00:19:04.154607058 CEST4436440513.107.246.60192.168.2.4
                Oct 21, 2024 00:19:04.154696941 CEST4436440513.107.246.60192.168.2.4
                Oct 21, 2024 00:19:04.154802084 CEST64405443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:04.154802084 CEST64405443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:04.154828072 CEST64405443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:04.154841900 CEST4436440513.107.246.60192.168.2.4
                Oct 21, 2024 00:19:04.156692982 CEST64411443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:04.156728983 CEST4436441113.107.246.60192.168.2.4
                Oct 21, 2024 00:19:04.156793118 CEST64411443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:04.156981945 CEST64411443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:04.156996965 CEST4436441113.107.246.60192.168.2.4
                Oct 21, 2024 00:19:04.172836065 CEST4436440613.107.246.60192.168.2.4
                Oct 21, 2024 00:19:04.173196077 CEST4436440613.107.246.60192.168.2.4
                Oct 21, 2024 00:19:04.173233032 CEST4436440613.107.246.60192.168.2.4
                Oct 21, 2024 00:19:04.173274040 CEST64406443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:04.173274040 CEST64406443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:04.173363924 CEST64406443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:04.173377991 CEST4436440613.107.246.60192.168.2.4
                Oct 21, 2024 00:19:04.173502922 CEST64406443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:04.173510075 CEST4436440613.107.246.60192.168.2.4
                Oct 21, 2024 00:19:04.176099062 CEST64412443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:04.176135063 CEST4436441213.107.246.60192.168.2.4
                Oct 21, 2024 00:19:04.176206112 CEST64412443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:04.176316977 CEST64412443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:04.176331997 CEST4436441213.107.246.60192.168.2.4
                Oct 21, 2024 00:19:04.301331997 CEST4436440713.107.246.60192.168.2.4
                Oct 21, 2024 00:19:04.301830053 CEST64407443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:04.301839113 CEST4436440713.107.246.60192.168.2.4
                Oct 21, 2024 00:19:04.302272081 CEST64407443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:04.302278042 CEST4436440713.107.246.60192.168.2.4
                Oct 21, 2024 00:19:04.460671902 CEST4436440713.107.246.60192.168.2.4
                Oct 21, 2024 00:19:04.460764885 CEST4436440713.107.246.60192.168.2.4
                Oct 21, 2024 00:19:04.460936069 CEST64407443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:04.461235046 CEST64407443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:04.461251974 CEST4436440713.107.246.60192.168.2.4
                Oct 21, 2024 00:19:04.461263895 CEST64407443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:04.461272955 CEST4436440713.107.246.60192.168.2.4
                Oct 21, 2024 00:19:04.464243889 CEST64413443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:04.464277983 CEST4436441313.107.246.60192.168.2.4
                Oct 21, 2024 00:19:04.464333057 CEST64413443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:04.464529037 CEST64413443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:04.464540005 CEST4436441313.107.246.60192.168.2.4
                Oct 21, 2024 00:19:05.056824923 CEST4436440913.107.246.60192.168.2.4
                Oct 21, 2024 00:19:05.057316065 CEST64409443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:05.057337046 CEST4436440913.107.246.60192.168.2.4
                Oct 21, 2024 00:19:05.057796001 CEST64409443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:05.057801962 CEST4436440913.107.246.60192.168.2.4
                Oct 21, 2024 00:19:05.067838907 CEST4436441113.107.246.60192.168.2.4
                Oct 21, 2024 00:19:05.068701982 CEST64411443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:05.068701982 CEST64411443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:05.068722010 CEST4436441113.107.246.60192.168.2.4
                Oct 21, 2024 00:19:05.068737984 CEST4436441113.107.246.60192.168.2.4
                Oct 21, 2024 00:19:05.072896004 CEST4436441013.107.246.60192.168.2.4
                Oct 21, 2024 00:19:05.073607922 CEST64410443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:05.073607922 CEST64410443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:05.073626041 CEST4436441013.107.246.60192.168.2.4
                Oct 21, 2024 00:19:05.073632956 CEST4436441013.107.246.60192.168.2.4
                Oct 21, 2024 00:19:05.096452951 CEST4436441213.107.246.60192.168.2.4
                Oct 21, 2024 00:19:05.096865892 CEST64412443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:05.096889973 CEST4436441213.107.246.60192.168.2.4
                Oct 21, 2024 00:19:05.097296000 CEST64412443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:05.097301960 CEST4436441213.107.246.60192.168.2.4
                Oct 21, 2024 00:19:05.221810102 CEST4436440913.107.246.60192.168.2.4
                Oct 21, 2024 00:19:05.221874952 CEST4436440913.107.246.60192.168.2.4
                Oct 21, 2024 00:19:05.221952915 CEST64409443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:05.222281933 CEST64409443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:05.222295046 CEST4436440913.107.246.60192.168.2.4
                Oct 21, 2024 00:19:05.222366095 CEST64409443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:05.222373009 CEST4436440913.107.246.60192.168.2.4
                Oct 21, 2024 00:19:05.225141048 CEST64414443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:05.225169897 CEST4436441413.107.246.60192.168.2.4
                Oct 21, 2024 00:19:05.225267887 CEST64414443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:05.225449085 CEST64414443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:05.225462914 CEST4436441413.107.246.60192.168.2.4
                Oct 21, 2024 00:19:05.226567984 CEST4436441113.107.246.60192.168.2.4
                Oct 21, 2024 00:19:05.226597071 CEST4436441113.107.246.60192.168.2.4
                Oct 21, 2024 00:19:05.226640940 CEST4436441113.107.246.60192.168.2.4
                Oct 21, 2024 00:19:05.226715088 CEST64411443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:05.226715088 CEST64411443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:05.226834059 CEST64411443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:05.226834059 CEST64411443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:05.226850033 CEST4436441113.107.246.60192.168.2.4
                Oct 21, 2024 00:19:05.226859093 CEST4436441113.107.246.60192.168.2.4
                Oct 21, 2024 00:19:05.229080915 CEST64415443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:05.229111910 CEST4436441513.107.246.60192.168.2.4
                Oct 21, 2024 00:19:05.229417086 CEST64415443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:05.229516029 CEST64415443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:05.229530096 CEST4436441513.107.246.60192.168.2.4
                Oct 21, 2024 00:19:05.235219002 CEST4436441013.107.246.60192.168.2.4
                Oct 21, 2024 00:19:05.235277891 CEST4436441013.107.246.60192.168.2.4
                Oct 21, 2024 00:19:05.235490084 CEST64410443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:05.235490084 CEST64410443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:05.235799074 CEST64410443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:05.235805988 CEST4436441013.107.246.60192.168.2.4
                Oct 21, 2024 00:19:05.237696886 CEST64416443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:05.237708092 CEST4436441613.107.246.60192.168.2.4
                Oct 21, 2024 00:19:05.237835884 CEST64416443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:05.237889051 CEST64416443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:05.237895966 CEST4436441613.107.246.60192.168.2.4
                Oct 21, 2024 00:19:05.259999037 CEST4436441213.107.246.60192.168.2.4
                Oct 21, 2024 00:19:05.260065079 CEST4436441213.107.246.60192.168.2.4
                Oct 21, 2024 00:19:05.260318995 CEST64412443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:05.260318995 CEST64412443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:05.261365891 CEST64412443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:05.261379957 CEST4436441213.107.246.60192.168.2.4
                Oct 21, 2024 00:19:05.263401031 CEST64417443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:05.263422966 CEST4436441713.107.246.60192.168.2.4
                Oct 21, 2024 00:19:05.263683081 CEST64417443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:05.263758898 CEST64417443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:05.263772964 CEST4436441713.107.246.60192.168.2.4
                Oct 21, 2024 00:19:05.390609980 CEST4436441313.107.246.60192.168.2.4
                Oct 21, 2024 00:19:05.391561031 CEST64413443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:05.391561031 CEST64413443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:05.391576052 CEST4436441313.107.246.60192.168.2.4
                Oct 21, 2024 00:19:05.391587019 CEST4436441313.107.246.60192.168.2.4
                Oct 21, 2024 00:19:05.553272009 CEST4436441313.107.246.60192.168.2.4
                Oct 21, 2024 00:19:05.553340912 CEST4436441313.107.246.60192.168.2.4
                Oct 21, 2024 00:19:05.553467035 CEST64413443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:05.553720951 CEST64413443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:05.553720951 CEST64413443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:05.553731918 CEST4436441313.107.246.60192.168.2.4
                Oct 21, 2024 00:19:05.553735971 CEST4436441313.107.246.60192.168.2.4
                Oct 21, 2024 00:19:05.556972980 CEST64418443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:05.556992054 CEST4436441813.107.246.60192.168.2.4
                Oct 21, 2024 00:19:05.557184935 CEST64418443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:05.557184935 CEST64418443192.168.2.413.107.246.60
                Oct 21, 2024 00:19:05.557208061 CEST4436441813.107.246.60192.168.2.4
                TimestampSource PortDest PortSource IPDest IP
                Oct 21, 2024 00:17:44.679275036 CEST53561781.1.1.1192.168.2.4
                Oct 21, 2024 00:17:44.680963039 CEST53578881.1.1.1192.168.2.4
                Oct 21, 2024 00:17:45.832231998 CEST5122953192.168.2.41.1.1.1
                Oct 21, 2024 00:17:45.832380056 CEST5543953192.168.2.41.1.1.1
                Oct 21, 2024 00:17:46.109555960 CEST53512291.1.1.1192.168.2.4
                Oct 21, 2024 00:17:46.128684044 CEST53554391.1.1.1192.168.2.4
                Oct 21, 2024 00:17:47.452012062 CEST5934453192.168.2.41.1.1.1
                Oct 21, 2024 00:17:47.452193022 CEST6065653192.168.2.41.1.1.1
                Oct 21, 2024 00:17:47.464179039 CEST53593441.1.1.1192.168.2.4
                Oct 21, 2024 00:17:47.486243963 CEST53606561.1.1.1192.168.2.4
                Oct 21, 2024 00:17:47.802661896 CEST5661953192.168.2.41.1.1.1
                Oct 21, 2024 00:17:47.802874088 CEST6255453192.168.2.41.1.1.1
                Oct 21, 2024 00:17:47.811069965 CEST53566191.1.1.1192.168.2.4
                Oct 21, 2024 00:17:47.811955929 CEST53625541.1.1.1192.168.2.4
                Oct 21, 2024 00:18:04.250456095 CEST138138192.168.2.4192.168.2.255
                Oct 21, 2024 00:18:43.979259014 CEST53636741.1.1.1192.168.2.4
                Oct 21, 2024 00:18:45.557848930 CEST53629671.1.1.1192.168.2.4
                Oct 21, 2024 00:18:47.781527042 CEST53646701.1.1.1192.168.2.4
                TimestampSource IPDest IPChecksumCodeType
                Oct 21, 2024 00:17:47.486354113 CEST192.168.2.41.1.1.1c22f(Port unreachable)Destination Unreachable
                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                Oct 21, 2024 00:17:45.832231998 CEST192.168.2.41.1.1.10x2128Standard query (0)aaa.smartrakeback.comA (IP address)IN (0x0001)false
                Oct 21, 2024 00:17:45.832380056 CEST192.168.2.41.1.1.10xb9e9Standard query (0)aaa.smartrakeback.com65IN (0x0001)false
                Oct 21, 2024 00:17:47.452012062 CEST192.168.2.41.1.1.10x5b37Standard query (0)trackingforthebestnetwork1.comA (IP address)IN (0x0001)false
                Oct 21, 2024 00:17:47.452193022 CEST192.168.2.41.1.1.10x8777Standard query (0)trackingforthebestnetwork1.com65IN (0x0001)false
                Oct 21, 2024 00:17:47.802661896 CEST192.168.2.41.1.1.10x27a5Standard query (0)www.google.comA (IP address)IN (0x0001)false
                Oct 21, 2024 00:17:47.802874088 CEST192.168.2.41.1.1.10x925eStandard query (0)www.google.com65IN (0x0001)false
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                Oct 21, 2024 00:17:46.109555960 CEST1.1.1.1192.168.2.40x2128No error (0)aaa.smartrakeback.com57.129.50.28A (IP address)IN (0x0001)false
                Oct 21, 2024 00:17:47.464179039 CEST1.1.1.1192.168.2.40x5b37No error (0)trackingforthebestnetwork1.com35.195.74.163A (IP address)IN (0x0001)false
                Oct 21, 2024 00:17:47.811069965 CEST1.1.1.1192.168.2.40x27a5No error (0)www.google.com142.250.185.228A (IP address)IN (0x0001)false
                Oct 21, 2024 00:17:47.811955929 CEST1.1.1.1192.168.2.40x925eNo error (0)www.google.com65IN (0x0001)false
                Oct 21, 2024 00:17:59.937695980 CEST1.1.1.1192.168.2.40x8683No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Oct 21, 2024 00:17:59.937695980 CEST1.1.1.1192.168.2.40x8683No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                Oct 21, 2024 00:18:15.390233994 CEST1.1.1.1192.168.2.40x6fd3No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Oct 21, 2024 00:18:15.390233994 CEST1.1.1.1192.168.2.40x6fd3No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                Oct 21, 2024 00:18:41.245065928 CEST1.1.1.1192.168.2.40x4bbfNo error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                Oct 21, 2024 00:18:41.245065928 CEST1.1.1.1192.168.2.40x4bbfNo error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                • trackingforthebestnetwork1.com
                • slscr.update.microsoft.com
                • otelrules.azureedge.net
                • aaa.smartrakeback.com
                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.44973557.129.50.28805856C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                Oct 21, 2024 00:17:46.136218071 CEST556OUTGET /WTB6STlIVERGcUZWU2d6eFpNZjlrWlMxbGVCUGVXcFdJanBKcTdBSkNtNGt1L25xZUNaS0Y2cTRNSzhZenV4YnZuTkpmVGcrUzhYNG1JUUtvYXgvb0E9PQ__ HTTP/1.1
                Host: aaa.smartrakeback.com
                Connection: keep-alive
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                Oct 21, 2024 00:17:47.244262934 CEST490INHTTP/1.1 302 Found
                Date: Sun, 20 Oct 2024 22:17:47 GMT
                Server: Apache/2.4.52 (Ubuntu)
                Location: https://trackingforthebestnetwork1.com/?a=2207&oc=21784&c=57795&m=3&s1=54&s2=3850_1&s3=6_43742_71_282572_md
                Content-Length: 163
                Keep-Alive: timeout=5, max=100
                Connection: Keep-Alive
                Content-Type: text/html; charset=UTF-8
                Data Raw: 3c 73 63 72 69 70 74 3e 69 66 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 69 6e 63 6c 75 64 65 73 28 22 23 22 29 29 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 72 65 70 6c 61 63 65 28 2f 5c 2f 5c 23 5c 2f 2f 67 2c 27 23 27 29 2e 72 65 70 6c 61 63 65 28 2f 5c 2f 5c 23 2f 67 2c 27 23 27 29 2e 72 65 70 6c 61 63 65 28 2f 5c 23 2f 67 2c 27 2f 27 29 3b 3c 2f 73 63 72 69 70 74 3e
                Data Ascii: <script>if(window.location.href.includes("#")) window.location.href = window.location.href.replace(/\/\#\//g,'#').replace(/\/\#/g,'#').replace(/\#/g,'/');</script>


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                1192.168.2.44973657.129.50.28805856C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                Oct 21, 2024 00:18:31.146688938 CEST6OUTData Raw: 00
                Data Ascii:


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.44974035.195.74.1634435856C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-10-20 22:17:48 UTC741OUTGET /?a=2207&oc=21784&c=57795&m=3&s1=54&s2=3850_1&s3=6_43742_71_282572_md HTTP/1.1
                Host: trackingforthebestnetwork1.com
                Connection: keep-alive
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: navigate
                Sec-Fetch-User: ?1
                Sec-Fetch-Dest: document
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                sec-ch-ua-platform: "Windows"
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                1192.168.2.449743184.28.90.27443
                TimestampBytes transferredDirectionData
                2024-10-20 22:17:50 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                2192.168.2.44974535.195.74.1634435856C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-10-20 22:17:51 UTC767OUTGET /?a=2207&oc=21784&c=57795&m=3&s1=54&s2=3850_1&s3=6_43742_71_282572_md HTTP/1.1
                Host: trackingforthebestnetwork1.com
                Connection: keep-alive
                Cache-Control: max-age=0
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                sec-ch-ua-platform: "Windows"
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: navigate
                Sec-Fetch-User: ?1
                Sec-Fetch-Dest: document
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                3192.168.2.44974935.195.74.1634435856C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-10-20 22:17:58 UTC767OUTGET /?a=2207&oc=21784&c=57795&m=3&s1=54&s2=3850_1&s3=6_43742_71_282572_md HTTP/1.1
                Host: trackingforthebestnetwork1.com
                Connection: keep-alive
                Cache-Control: max-age=0
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                sec-ch-ua-platform: "Windows"
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: navigate
                Sec-Fetch-User: ?1
                Sec-Fetch-Dest: document
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                4192.168.2.4497484.245.163.56443
                TimestampBytes transferredDirectionData
                2024-10-20 22:17:59 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=tkXuLgbRS9CYFXg&MD=lNGrLSXp HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                Host: slscr.update.microsoft.com


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                5192.168.2.4497534.245.163.56443
                TimestampBytes transferredDirectionData
                2024-10-20 22:18:01 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=tkXuLgbRS9CYFXg&MD=lNGrLSXp HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                Host: slscr.update.microsoft.com
                2024-10-20 22:18:02 UTC560INHTTP/1.1 200 OK
                Cache-Control: no-cache
                Pragma: no-cache
                Content-Type: application/octet-stream
                Expires: -1
                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                MS-CorrelationId: 0e5d8c97-fb32-4d24-bb0e-3c1ddde0c3e8
                MS-RequestId: 785c0845-1260-433e-818a-2880a25af073
                MS-CV: bdS4lDuYlECQM+iu.0
                X-Microsoft-SLSClientCache: 2880
                Content-Disposition: attachment; filename=environment.cab
                X-Content-Type-Options: nosniff
                Date: Sun, 20 Oct 2024 22:18:01 GMT
                Connection: close
                Content-Length: 24490
                2024-10-20 22:18:02 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                2024-10-20 22:18:02 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                6192.168.2.44975935.195.74.1634435856C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-10-20 22:18:06 UTC773OUTGET /?a=2207&oc=21784&c=57795&m=3&s1=54&s2=3850_1&s3=6_43742_71_282572_md HTTP/1.1
                Host: trackingforthebestnetwork1.com
                Connection: keep-alive
                Cache-Control: max-age=0
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                sec-ch-ua-platform: "Windows"
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: navigate
                Sec-Fetch-User: ?1
                Sec-Fetch-Dest: document
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                7192.168.2.44976235.195.74.1634435856C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-10-20 22:18:38 UTC753OUTGET /?a=2207&oc=21784&c=57795&m=3&s1=54&s2=3850_1&s3=6_43742_71_282572_md HTTP/1.1
                Host: trackingforthebestnetwork1.com
                Connection: keep-alive
                Cache-Control: max-age=0
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                sec-ch-ua-platform: "Windows"
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: navigate
                Sec-Fetch-Dest: document
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                8192.168.2.44976320.109.210.53443
                TimestampBytes transferredDirectionData
                2024-10-20 22:18:40 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=tkXuLgbRS9CYFXg&MD=lNGrLSXp HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                Host: slscr.update.microsoft.com


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                9192.168.2.44976420.109.210.53443
                TimestampBytes transferredDirectionData
                2024-10-20 22:18:42 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=tkXuLgbRS9CYFXg&MD=lNGrLSXp HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                Host: slscr.update.microsoft.com


                Session IDSource IPSource PortDestination IPDestination Port
                10192.168.2.44976513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:18:42 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:18:42 UTC540INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:18:42 GMT
                Content-Type: text/plain
                Content-Length: 218853
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public
                Last-Modified: Fri, 18 Oct 2024 15:17:17 GMT
                ETag: "0x8DCEF87F3DDAA58"
                x-ms-request-id: afcefc7b-b01e-001e-6024-220214000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221842Z-16c4998b89b2rv6lm167hd6wr8000000028g000000006xu4
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:18:42 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                2024-10-20 22:18:42 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                2024-10-20 22:18:42 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                2024-10-20 22:18:42 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                2024-10-20 22:18:42 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                2024-10-20 22:18:42 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                2024-10-20 22:18:42 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                2024-10-20 22:18:42 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                2024-10-20 22:18:42 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                2024-10-20 22:18:42 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                11192.168.2.44976620.109.210.53443
                TimestampBytes transferredDirectionData
                2024-10-20 22:18:43 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=tkXuLgbRS9CYFXg&MD=lNGrLSXp HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                Host: slscr.update.microsoft.com


                Session IDSource IPSource PortDestination IPDestination Port
                12192.168.2.44976813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:18:43 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:18:44 UTC470INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:18:44 GMT
                Content-Type: text/xml
                Content-Length: 450
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                ETag: "0x8DC582BD4C869AE"
                x-ms-request-id: 52fc638d-b01e-0070-36c5-201cc0000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221844Z-16c4998b89b7jpjl4rem96730s00000001z000000000g1zg
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:18:44 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                Session IDSource IPSource PortDestination IPDestination Port
                13192.168.2.44976913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:18:43 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:18:44 UTC563INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:18:44 GMT
                Content-Type: text/xml
                Content-Length: 2980
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                ETag: "0x8DC582BA80D96A1"
                x-ms-request-id: 394abe64-001e-0028-050b-22c49f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221844Z-16c4998b89bdss8hhmumwy6p40000000023000000000914u
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:18:44 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                Session IDSource IPSource PortDestination IPDestination Port
                14192.168.2.44976713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:18:43 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:18:44 UTC563INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:18:44 GMT
                Content-Type: text/xml
                Content-Length: 3788
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                ETag: "0x8DC582BAC2126A6"
                x-ms-request-id: 331d1c77-401e-0029-354e-229b43000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221844Z-16c4998b89b4ppvmbs4wd7kqwc000000023000000000atgw
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:18:44 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                Session IDSource IPSource PortDestination IPDestination Port
                15192.168.2.44977113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:18:43 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:18:44 UTC563INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:18:44 GMT
                Content-Type: text/xml
                Content-Length: 2160
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                ETag: "0x8DC582BA3B95D81"
                x-ms-request-id: fdb61705-b01e-0001-2f09-2246e2000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221844Z-16c4998b89b528g2b5wgcgb9yn00000001yg00000000guxp
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:18:44 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                Session IDSource IPSource PortDestination IPDestination Port
                16192.168.2.44977013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:18:43 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:18:44 UTC470INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:18:44 GMT
                Content-Type: text/xml
                Content-Length: 408
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                ETag: "0x8DC582BB56D3AFB"
                x-ms-request-id: 31a53d7e-801e-00a3-74f7-217cfb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221844Z-16c4998b89bjhclnycnwufct2g000000025g00000000m748
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:18:44 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                17192.168.2.44977413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:18:45 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:18:45 UTC491INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:18:45 GMT
                Content-Type: text/xml
                Content-Length: 474
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                ETag: "0x8DC582B9964B277"
                x-ms-request-id: 734838af-101e-0065-4be5-214088000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221845Z-16c4998b89b2rv6lm167hd6wr80000000290000000003vcu
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:18:45 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                18192.168.2.44977613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:18:45 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:18:45 UTC470INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:18:45 GMT
                Content-Type: text/xml
                Content-Length: 471
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                ETag: "0x8DC582BB10C598B"
                x-ms-request-id: 8d314a1c-701e-0097-3ae5-21b8c1000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221845Z-16c4998b89bddwz8qtftvr08un000000027000000000e7tv
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:18:45 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                19192.168.2.44977513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:18:45 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:18:45 UTC470INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:18:45 GMT
                Content-Type: text/xml
                Content-Length: 415
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                ETag: "0x8DC582B9F6F3512"
                x-ms-request-id: e1deb6d3-201e-006e-700b-22bbe3000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221845Z-16c4998b89bsd955kt41610a8000000001w000000000n74x
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:18:45 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                20192.168.2.44977320.109.210.53443
                TimestampBytes transferredDirectionData
                2024-10-20 22:18:45 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=tkXuLgbRS9CYFXg&MD=lNGrLSXp HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                Host: slscr.update.microsoft.com
                2024-10-20 22:18:45 UTC560INHTTP/1.1 200 OK
                Cache-Control: no-cache
                Pragma: no-cache
                Content-Type: application/octet-stream
                Expires: -1
                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                MS-CorrelationId: ca22dc72-18b8-491c-b9a0-a1c938dbf664
                MS-RequestId: 3ac6e0d4-931c-4ead-92b9-83772ff873be
                MS-CV: 2/Xh9HtBREe7op+w.0
                X-Microsoft-SLSClientCache: 1440
                Content-Disposition: attachment; filename=environment.cab
                X-Content-Type-Options: nosniff
                Date: Sun, 20 Oct 2024 22:18:44 GMT
                Connection: close
                Content-Length: 30005
                2024-10-20 22:18:45 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                2024-10-20 22:18:45 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                Session IDSource IPSource PortDestination IPDestination Port
                21192.168.2.44977813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:18:45 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:18:45 UTC470INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:18:45 GMT
                Content-Type: text/xml
                Content-Length: 467
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                ETag: "0x8DC582BA6C038BC"
                x-ms-request-id: bcb88dd7-c01e-0079-47cd-21e51a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221845Z-16c4998b89bbfcp8g8yt8rn7h000000002700000000014ty
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:18:45 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                22192.168.2.44977713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:18:45 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:18:45 UTC470INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:18:45 GMT
                Content-Type: text/xml
                Content-Length: 632
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                ETag: "0x8DC582BB6E3779E"
                x-ms-request-id: 0a92035d-201e-00aa-57da-213928000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221845Z-16c4998b89bdss8hhmumwy6p400000000240000000004zb4
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:18:45 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                Session IDSource IPSource PortDestination IPDestination Port
                23192.168.2.44978013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:18:46 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:18:46 UTC491INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:18:46 GMT
                Content-Type: text/xml
                Content-Length: 486
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                ETag: "0x8DC582BB344914B"
                x-ms-request-id: 13862abc-a01e-0053-5aa2-218603000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221846Z-16c4998b89bwzp5s8232wk5p1g00000001x0000000019dmq
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:18:46 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                24192.168.2.44978113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:18:46 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:18:46 UTC491INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:18:46 GMT
                Content-Type: text/xml
                Content-Length: 427
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                ETag: "0x8DC582BA310DA18"
                x-ms-request-id: 1b2fb3ba-201e-0033-65ce-20b167000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221846Z-16c4998b89bwzp5s8232wk5p1g00000001z000000000xya5
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:18:46 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                25192.168.2.44977913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:18:46 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:18:46 UTC470INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:18:46 GMT
                Content-Type: text/xml
                Content-Length: 407
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                ETag: "0x8DC582BBAD04B7B"
                x-ms-request-id: 0d728fc6-301e-0000-17e3-21eecc000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221846Z-16c4998b89bgzr9ryr1qrwpe1w00000001x000000000vz40
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:18:46 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                26192.168.2.44978213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:18:46 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:18:46 UTC470INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:18:46 GMT
                Content-Type: text/xml
                Content-Length: 486
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                ETag: "0x8DC582B9018290B"
                x-ms-request-id: 6ca7d158-d01e-0014-15ac-21ed58000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221846Z-16c4998b89b4ppvmbs4wd7kqwc000000022g00000000dbpa
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:18:46 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                27192.168.2.44978313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:18:46 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net


                Session IDSource IPSource PortDestination IPDestination Port
                28192.168.2.44978513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:18:47 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:18:47 UTC470INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:18:47 GMT
                Content-Type: text/xml
                Content-Length: 469
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                ETag: "0x8DC582BBA701121"
                x-ms-request-id: 847e2871-001e-0079-66e3-2112e8000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221847Z-16c4998b89b7jpjl4rem96730s00000001v0000000014ung
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:18:47 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                29192.168.2.44978613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:18:47 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:18:47 UTC470INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:18:47 GMT
                Content-Type: text/xml
                Content-Length: 415
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                ETag: "0x8DC582BA41997E3"
                x-ms-request-id: 3edebaab-e01e-0033-21c8-214695000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221847Z-16c4998b89bgg6wv1u6pvknne000000001vg00000000zdnf
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:18:47 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                Session IDSource IPSource PortDestination IPDestination Port
                30192.168.2.44978813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:18:47 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:18:47 UTC470INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:18:47 GMT
                Content-Type: text/xml
                Content-Length: 464
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                ETag: "0x8DC582B97FB6C3C"
                x-ms-request-id: ec40f21c-901e-0067-494d-22b5cb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221847Z-16c4998b89b528g2b5wgcgb9yn00000001ug000000015gvy
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:18:47 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                Session IDSource IPSource PortDestination IPDestination Port
                31192.168.2.44978913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:18:47 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:18:47 UTC470INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:18:47 GMT
                Content-Type: text/xml
                Content-Length: 494
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                ETag: "0x8DC582BB7010D66"
                x-ms-request-id: 968807c2-e01e-0052-0805-22d9df000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221847Z-16c4998b89bzpptd4xkb33bzng00000001yg00000000xn8r
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:18:47 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                32192.168.2.44978713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:18:47 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:18:47 UTC470INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:18:47 GMT
                Content-Type: text/xml
                Content-Length: 477
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                ETag: "0x8DC582BB8CEAC16"
                x-ms-request-id: 4cd68789-d01e-0017-448e-21b035000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221847Z-16c4998b89bxnvn4z8bkannvtn00000002000000000150st
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:18:47 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                33192.168.2.44979013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:18:48 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:18:48 UTC470INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:18:48 GMT
                Content-Type: text/xml
                Content-Length: 472
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                ETag: "0x8DC582B9DACDF62"
                x-ms-request-id: fc96bee5-501e-00a3-3f0b-22c0f2000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221848Z-16c4998b89b2rv6lm167hd6wr8000000026000000000pag5
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:18:48 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                34192.168.2.44979113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:18:48 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:18:48 UTC470INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:18:48 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                ETag: "0x8DC582B9748630E"
                x-ms-request-id: ab91094f-501e-008f-72f7-219054000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221848Z-16c4998b89b2rv6lm167hd6wr8000000027000000000euwc
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:18:48 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                35192.168.2.44979313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:18:48 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:18:48 UTC491INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:18:48 GMT
                Content-Type: text/xml
                Content-Length: 428
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                ETag: "0x8DC582BAC4F34CA"
                x-ms-request-id: 393bb9bf-001e-0028-2805-22c49f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221848Z-16c4998b89bgzqvgnnyu3npcdn00000001sg000000016mrv
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:18:48 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                36192.168.2.44979413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:18:48 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:18:48 UTC470INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:18:48 GMT
                Content-Type: text/xml
                Content-Length: 468
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                ETag: "0x8DC582B9C8E04C8"
                x-ms-request-id: 00f7314e-e01e-0052-48ac-21d9df000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221848Z-16c4998b89bpjcmqcydug5crk8000000023g00000000hu4r
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:18:48 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                37192.168.2.44979213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:18:48 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:18:48 UTC470INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:18:48 GMT
                Content-Type: text/xml
                Content-Length: 404
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                ETag: "0x8DC582B9E8EE0F3"
                x-ms-request-id: bb725c57-501e-005b-0eab-21d7f7000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221848Z-16c4998b89b2rv6lm167hd6wr8000000029g0000000014wb
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:18:48 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                Session IDSource IPSource PortDestination IPDestination Port
                38192.168.2.46433713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:18:49 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:18:49 UTC470INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:18:49 GMT
                Content-Type: text/xml
                Content-Length: 499
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                ETag: "0x8DC582B98CEC9F6"
                x-ms-request-id: 6ff76e76-001e-002b-21c5-2099f2000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221849Z-16c4998b89bpjcmqcydug5crk80000000270000000001q5m
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:18:49 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                39192.168.2.46433813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:18:49 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:18:49 UTC470INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:18:49 GMT
                Content-Type: text/xml
                Content-Length: 415
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                ETag: "0x8DC582B988EBD12"
                x-ms-request-id: 3cf1b782-701e-0001-32e5-21b110000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221849Z-16c4998b89bgzqvgnnyu3npcdn00000001t0000000012fp6
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:18:49 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                Session IDSource IPSource PortDestination IPDestination Port
                40192.168.2.46433913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:18:49 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:18:49 UTC470INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:18:49 GMT
                Content-Type: text/xml
                Content-Length: 471
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                ETag: "0x8DC582BB5815C4C"
                x-ms-request-id: 1290ce53-d01e-002b-7905-2225fb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221849Z-16c4998b89bsd955kt41610a8000000001z0000000006tdg
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:18:49 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                41192.168.2.46434013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:18:49 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:18:49 UTC491INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:18:49 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                ETag: "0x8DC582BB32BB5CB"
                x-ms-request-id: 26284338-e01e-0052-664d-22d9df000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221849Z-16c4998b89b7pjkhd0u8x344rs00000001yg00000000g0b4
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:18:49 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                42192.168.2.46434113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:18:49 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:18:49 UTC470INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:18:49 GMT
                Content-Type: text/xml
                Content-Length: 494
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                ETag: "0x8DC582BB8972972"
                x-ms-request-id: 131e52ce-d01e-002b-553b-2225fb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221849Z-16c4998b89bpjcmqcydug5crk8000000026g000000003mtz
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:18:49 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                43192.168.2.46434213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:18:50 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:18:50 UTC470INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:18:50 GMT
                Content-Type: text/xml
                Content-Length: 420
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                ETag: "0x8DC582B9DAE3EC0"
                x-ms-request-id: c4337264-b01e-0070-640b-221cc0000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221850Z-16c4998b89b2rv6lm167hd6wr8000000026000000000pask
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:18:50 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                Session IDSource IPSource PortDestination IPDestination Port
                44192.168.2.46434513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:18:50 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:18:50 UTC470INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:18:50 GMT
                Content-Type: text/xml
                Content-Length: 427
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                ETag: "0x8DC582BA909FA21"
                x-ms-request-id: 46af3d48-701e-0032-6627-21a540000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221850Z-16c4998b89b4ppvmbs4wd7kqwc000000023000000000atyz
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:18:50 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                45192.168.2.46434313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:18:50 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:18:50 UTC470INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:18:50 GMT
                Content-Type: text/xml
                Content-Length: 472
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                ETag: "0x8DC582B9D43097E"
                x-ms-request-id: 1f9c3bb8-d01e-0014-220b-22ed58000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221850Z-16c4998b89bwzp5s8232wk5p1g000000023g0000000081z1
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:18:50 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                46192.168.2.46434413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:18:50 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:18:50 UTC491INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:18:50 GMT
                Content-Type: text/xml
                Content-Length: 486
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                ETag: "0x8DC582B92FCB436"
                x-ms-request-id: 27632888-301e-0096-61d8-21e71d000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221850Z-16c4998b89bzpptd4xkb33bzng000000022g00000000b36w
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:18:50 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                47192.168.2.46434613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:18:50 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:18:51 UTC470INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:18:50 GMT
                Content-Type: text/xml
                Content-Length: 423
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                ETag: "0x8DC582BB7564CE8"
                x-ms-request-id: efc778c0-f01e-0052-4de5-219224000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221850Z-16c4998b89bndv2cxzkwx191ww0000000220000000015v7q
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:18:51 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                Session IDSource IPSource PortDestination IPDestination Port
                48192.168.2.46434713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:18:51 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:18:51 UTC470INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:18:51 GMT
                Content-Type: text/xml
                Content-Length: 478
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                ETag: "0x8DC582B9B233827"
                x-ms-request-id: 8700b1e1-801e-008f-0e93-212c5d000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221851Z-16c4998b89b4ppvmbs4wd7kqwc000000020g00000000rhkp
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:18:51 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                49192.168.2.46434813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:18:51 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:18:52 UTC470INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:18:51 GMT
                Content-Type: text/xml
                Content-Length: 404
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                ETag: "0x8DC582B95C61A3C"
                x-ms-request-id: 3f3879b0-501e-0035-0b40-22c923000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221851Z-16c4998b89bk7mvweca297fwv400000001zg000000017ycs
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:18:52 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                Session IDSource IPSource PortDestination IPDestination Port
                50192.168.2.46435013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:18:51 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:18:52 UTC470INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:18:51 GMT
                Content-Type: text/xml
                Content-Length: 400
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                ETag: "0x8DC582BB2D62837"
                x-ms-request-id: 07f9ef03-d01e-0014-614d-22ed58000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221851Z-16c4998b89bzxs4x4wx5s60fqw0000000230000000010u5v
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:18:52 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                Session IDSource IPSource PortDestination IPDestination Port
                51192.168.2.46434913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:18:51 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:18:52 UTC470INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:18:51 GMT
                Content-Type: text/xml
                Content-Length: 468
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                ETag: "0x8DC582BB046B576"
                x-ms-request-id: be98e2c6-601e-0001-2b87-21faeb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221851Z-16c4998b89bzpptd4xkb33bzng000000024000000000481p
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:18:52 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                52192.168.2.46435113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:18:51 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:18:52 UTC470INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:18:52 GMT
                Content-Type: text/xml
                Content-Length: 479
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                ETag: "0x8DC582BB7D702D0"
                x-ms-request-id: 3e897e27-701e-006f-014d-22afc4000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221852Z-16c4998b89b9t5hpmps51cqdcs00000001v00000000117u1
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:18:52 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                53192.168.2.46435213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:18:52 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:18:53 UTC491INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:18:52 GMT
                Content-Type: text/xml
                Content-Length: 425
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                ETag: "0x8DC582BBA25094F"
                x-ms-request-id: 40ca5ebb-901e-0048-7827-21b800000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221852Z-16c4998b89b2rv6lm167hd6wr8000000026g00000000h4us
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:18:53 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                Session IDSource IPSource PortDestination IPDestination Port
                54192.168.2.46435313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:18:52 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:18:53 UTC470INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:18:53 GMT
                Content-Type: text/xml
                Content-Length: 475
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                ETag: "0x8DC582BB2BE84FD"
                x-ms-request-id: f6d2fe15-801e-007b-74f2-21e7ab000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221853Z-16c4998b89bddwz8qtftvr08un000000022g00000001800b
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:18:53 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                55192.168.2.46435413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:18:52 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:18:53 UTC470INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:18:53 GMT
                Content-Type: text/xml
                Content-Length: 448
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                ETag: "0x8DC582BB389F49B"
                x-ms-request-id: 7a637aca-b01e-0002-3c05-221b8f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221853Z-16c4998b89bgzqvgnnyu3npcdn00000001yg000000007fz4
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:18:53 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                Session IDSource IPSource PortDestination IPDestination Port
                56192.168.2.46435513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:18:52 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:18:53 UTC470INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:18:53 GMT
                Content-Type: text/xml
                Content-Length: 491
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                ETag: "0x8DC582B98B88612"
                x-ms-request-id: d4d27aa7-601e-0002-1812-22a786000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221853Z-16c4998b89bsd955kt41610a8000000001w000000000n7ug
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:18:53 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                57192.168.2.46435613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:18:53 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:18:53 UTC470INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:18:53 GMT
                Content-Type: text/xml
                Content-Length: 416
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                ETag: "0x8DC582BAEA4B445"
                x-ms-request-id: b92258e0-a01e-00ab-2aab-219106000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221853Z-16c4998b89bk7mvweca297fwv4000000024000000000h8x5
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:18:53 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                Session IDSource IPSource PortDestination IPDestination Port
                58192.168.2.46435813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:18:54 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:18:54 UTC470INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:18:54 GMT
                Content-Type: text/xml
                Content-Length: 479
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                ETag: "0x8DC582B989EE75B"
                x-ms-request-id: 71d2c1fc-001e-00a2-01de-21d4d5000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221854Z-16c4998b89b6vm9d871kpg3tf8000000026000000000gw5v
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:18:54 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                59192.168.2.46435913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:18:54 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:18:54 UTC470INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:18:54 GMT
                Content-Type: text/xml
                Content-Length: 415
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                ETag: "0x8DC582BA80D96A1"
                x-ms-request-id: 250cc9c1-301e-000c-4ec3-20323f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221854Z-16c4998b89b9bnglyhfn31dsy4000000023g00000000k45h
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:18:54 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                Session IDSource IPSource PortDestination IPDestination Port
                60192.168.2.46436013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:18:54 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:18:54 UTC470INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:18:54 GMT
                Content-Type: text/xml
                Content-Length: 471
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                ETag: "0x8DC582B97E6FCDD"
                x-ms-request-id: 7082da1f-601e-003d-073e-226f25000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221854Z-16c4998b89b9t5hpmps51cqdcs00000001v00000000117y7
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:18:54 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                61192.168.2.46436113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:18:54 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:18:54 UTC470INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:18:54 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                ETag: "0x8DC582B9C710B28"
                x-ms-request-id: 2653a72e-001e-005a-26e6-21c3d0000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221854Z-16c4998b89bmjc55ufxy735f2400000001z000000000vse9
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:18:54 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                62192.168.2.46436213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:18:54 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:18:54 UTC470INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:18:54 GMT
                Content-Type: text/xml
                Content-Length: 477
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                ETag: "0x8DC582BA54DCC28"
                x-ms-request-id: e692d532-001e-00a2-3ae7-20d4d5000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221854Z-16c4998b89b9t5hpmps51cqdcs00000001w000000000wtud
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:18:54 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                63192.168.2.46436313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:18:55 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:18:55 UTC470INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:18:55 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                ETag: "0x8DC582BB7F164C3"
                x-ms-request-id: 4c87ede1-d01e-0065-6b9c-21b77a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221855Z-16c4998b89bddwz8qtftvr08un000000028g000000006rad
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:18:55 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                64192.168.2.46436513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:18:55 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:18:55 UTC470INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:18:55 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                ETag: "0x8DC582B9FF95F80"
                x-ms-request-id: 14f65908-801e-008f-32d6-202c5d000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221855Z-16c4998b89bwzp5s8232wk5p1g0000000240000000005pt8
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:18:55 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                65192.168.2.46436413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:18:55 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:18:55 UTC470INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:18:55 GMT
                Content-Type: text/xml
                Content-Length: 477
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                ETag: "0x8DC582BA48B5BDD"
                x-ms-request-id: 7fcc546d-701e-001e-80a3-21f5e6000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221855Z-16c4998b89b9t5hpmps51cqdcs000000022g0000000006m6
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:18:55 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                66192.168.2.46436613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:18:55 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:18:55 UTC470INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:18:55 GMT
                Content-Type: text/xml
                Content-Length: 472
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                ETag: "0x8DC582BB650C2EC"
                x-ms-request-id: 100b0a78-f01e-0003-754e-224453000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221855Z-16c4998b89bndv2cxzkwx191ww0000000280000000008na3
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:18:55 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                67192.168.2.46436713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:18:55 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:18:55 UTC470INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:18:55 GMT
                Content-Type: text/xml
                Content-Length: 468
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                ETag: "0x8DC582BB3EAF226"
                x-ms-request-id: 09cb71da-201e-0033-6911-22b167000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221855Z-16c4998b89b6vm9d871kpg3tf8000000029g000000000yak
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:18:55 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                Session IDSource IPSource PortDestination IPDestination Port
                68192.168.2.46436813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:18:56 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:18:56 UTC470INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:18:56 GMT
                Content-Type: text/xml
                Content-Length: 485
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                ETag: "0x8DC582BB9769355"
                x-ms-request-id: acb2ef9b-e01e-001f-1f33-221633000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221856Z-16c4998b89bgs72bwd9m1pn9ec00000001xg000000013gug
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:18:56 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                69192.168.2.46436913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:18:56 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:18:56 UTC491INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:18:56 GMT
                Content-Type: text/xml
                Content-Length: 411
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                ETag: "0x8DC582B989AF051"
                x-ms-request-id: 7cfbc72c-d01e-0082-6d55-22e489000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221856Z-16c4998b89bk7mvweca297fwv4000000022000000000uzdh
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:18:56 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                70192.168.2.46437013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:18:56 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:18:56 UTC470INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:18:56 GMT
                Content-Type: text/xml
                Content-Length: 470
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                ETag: "0x8DC582BBB181F65"
                x-ms-request-id: 217788b5-401e-0016-11a2-2153e0000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221856Z-16c4998b89b6vm9d871kpg3tf8000000026000000000gwbt
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:18:56 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                71192.168.2.46437113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:18:56 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:18:56 UTC470INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:18:56 GMT
                Content-Type: text/xml
                Content-Length: 427
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                ETag: "0x8DC582BB556A907"
                x-ms-request-id: ee7a308c-c01e-00a1-620b-227e4a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221856Z-16c4998b89bmjc55ufxy735f24000000020000000000p4qv
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:18:56 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                72192.168.2.46437213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:18:56 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:18:56 UTC470INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:18:56 GMT
                Content-Type: text/xml
                Content-Length: 502
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                ETag: "0x8DC582BB6A0D312"
                x-ms-request-id: 136ec9d9-a01e-0053-3798-218603000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221856Z-16c4998b89b2rv6lm167hd6wr80000000280000000009c9k
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:18:56 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                73192.168.2.46437313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:18:57 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:18:57 UTC470INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:18:57 GMT
                Content-Type: text/xml
                Content-Length: 407
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                ETag: "0x8DC582B9D30478D"
                x-ms-request-id: 143ffe56-901e-0067-3a0b-22b5cb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221857Z-16c4998b89bgzqvgnnyu3npcdn00000001x000000000eq1b
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:18:57 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                74192.168.2.46437413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:18:57 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:18:57 UTC470INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:18:57 GMT
                Content-Type: text/xml
                Content-Length: 474
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                ETag: "0x8DC582BB3F48DAE"
                x-ms-request-id: 8b572347-501e-008c-80f2-21cd39000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221857Z-16c4998b89bbfcp8g8yt8rn7h0000000022g00000000pmw1
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:18:57 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                75192.168.2.46437613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:18:57 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:18:57 UTC470INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:18:57 GMT
                Content-Type: text/xml
                Content-Length: 408
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                ETag: "0x8DC582BB9B6040B"
                x-ms-request-id: c0884099-101e-0046-3a40-2291b0000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221857Z-16c4998b89bgzr9ryr1qrwpe1w00000001w000000000zztf
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:18:57 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                76192.168.2.46437513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:18:57 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:18:57 UTC470INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:18:57 GMT
                Content-Type: text/xml
                Content-Length: 469
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                ETag: "0x8DC582BB3CAEBB8"
                x-ms-request-id: ac69ef67-e01e-001f-7714-221633000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221857Z-16c4998b89bk7mvweca297fwv4000000024000000000h98b
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:18:57 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                77192.168.2.46437713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:18:57 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:18:57 UTC470INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:18:57 GMT
                Content-Type: text/xml
                Content-Length: 416
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                ETag: "0x8DC582BB5284CCE"
                x-ms-request-id: f2361012-b01e-003e-18e4-218e41000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221857Z-16c4998b89bwzp5s8232wk5p1g0000000240000000005px4
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:18:57 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                Session IDSource IPSource PortDestination IPDestination Port
                78192.168.2.46437813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:18:58 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:18:58 UTC470INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:18:58 GMT
                Content-Type: text/xml
                Content-Length: 472
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                ETag: "0x8DC582B91EAD002"
                x-ms-request-id: 34547014-f01e-003f-75cc-20d19d000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221858Z-16c4998b89bjhclnycnwufct2g000000022g000000011tnf
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:18:58 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                79192.168.2.46438113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:18:58 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:18:58 UTC470INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:18:58 GMT
                Content-Type: text/xml
                Content-Length: 427
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                ETag: "0x8DC582BB464F255"
                x-ms-request-id: a2e914b6-401e-0029-5fce-219b43000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221858Z-16c4998b89b2rv6lm167hd6wr80000000290000000003wz5
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:18:58 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                80192.168.2.46438013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:18:58 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:18:58 UTC470INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:18:58 GMT
                Content-Type: text/xml
                Content-Length: 475
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                ETag: "0x8DC582BBA740822"
                x-ms-request-id: 931f542e-301e-000c-75f2-21323f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221858Z-16c4998b89bndv2cxzkwx191ww000000029g000000001aw4
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:18:58 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                81192.168.2.46438213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:18:58 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:18:58 UTC470INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:18:58 GMT
                Content-Type: text/xml
                Content-Length: 474
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                ETag: "0x8DC582BA4037B0D"
                x-ms-request-id: 135f94f0-d01e-002b-2a55-2225fb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221858Z-16c4998b89bwzp5s8232wk5p1g00000001yg00000001053y
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:18:58 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                82192.168.2.46437913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:18:58 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:18:58 UTC470INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:18:58 GMT
                Content-Type: text/xml
                Content-Length: 432
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                ETag: "0x8DC582BAABA2A10"
                x-ms-request-id: fa910cef-e01e-003c-72dd-21c70b000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221858Z-16c4998b89bgzr9ryr1qrwpe1w00000001v0000000013sbq
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:18:58 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                Session IDSource IPSource PortDestination IPDestination Port
                83192.168.2.46438513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:18:59 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:18:59 UTC470INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:18:59 GMT
                Content-Type: text/xml
                Content-Length: 405
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                ETag: "0x8DC582B942B6AFF"
                x-ms-request-id: c52d6895-f01e-001f-0bd3-205dc8000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221859Z-16c4998b89bzxs4x4wx5s60fqw0000000290000000004122
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:18:59 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                Session IDSource IPSource PortDestination IPDestination Port
                84192.168.2.46438413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:18:59 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net


                Session IDSource IPSource PortDestination IPDestination Port
                85192.168.2.46438613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:18:59 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:18:59 UTC470INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:18:59 GMT
                Content-Type: text/xml
                Content-Length: 468
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                ETag: "0x8DC582BBA642BF4"
                x-ms-request-id: 2f548e5b-201e-003c-5d24-2130f9000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221859Z-16c4998b89bgzqvgnnyu3npcdn00000001wg00000000hpfg
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:18:59 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                86192.168.2.46438713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:18:59 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:18:59 UTC470INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:18:59 GMT
                Content-Type: text/xml
                Content-Length: 174
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                ETag: "0x8DC582B91D80E15"
                x-ms-request-id: 2df5d45d-601e-003e-40f7-213248000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221859Z-16c4998b89bgg6wv1u6pvknne000000001vg00000000zfbs
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:18:59 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                Session IDSource IPSource PortDestination IPDestination Port
                87192.168.2.46438313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:18:59 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:18:59 UTC470INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:18:59 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                ETag: "0x8DC582BA6CF78C8"
                x-ms-request-id: c561987e-801e-0015-0d0b-22f97f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221859Z-16c4998b89bdss8hhmumwy6p4000000001z000000000xtza
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:18:59 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                88192.168.2.46438813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:19:00 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:19:00 UTC563INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:19:00 GMT
                Content-Type: text/xml
                Content-Length: 1952
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                ETag: "0x8DC582B956B0F3D"
                x-ms-request-id: 8c481607-b01e-0053-3f2b-21cdf8000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221900Z-16c4998b89b6vm9d871kpg3tf8000000023g00000000yseb
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:19:00 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                Session IDSource IPSource PortDestination IPDestination Port
                89192.168.2.46438913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:19:00 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:19:00 UTC470INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:19:00 GMT
                Content-Type: text/xml
                Content-Length: 958
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                ETag: "0x8DC582BA0A31B3B"
                x-ms-request-id: 3e8b3e47-701e-006f-544e-22afc4000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221900Z-16c4998b89bxnvn4z8bkannvtn000000021g00000000w1br
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:19:00 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                Session IDSource IPSource PortDestination IPDestination Port
                90192.168.2.46439113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:19:00 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:19:00 UTC563INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:19:00 GMT
                Content-Type: text/xml
                Content-Length: 2592
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                ETag: "0x8DC582BB5B890DB"
                x-ms-request-id: 0eea03f1-d01e-0066-098a-21ea17000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221900Z-16c4998b89b528g2b5wgcgb9yn000000021g000000003nr9
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:19:00 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                Session IDSource IPSource PortDestination IPDestination Port
                91192.168.2.46439013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:19:00 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:19:00 UTC470INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:19:00 GMT
                Content-Type: text/xml
                Content-Length: 501
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                ETag: "0x8DC582BACFDAACD"
                x-ms-request-id: f09c1d25-d01e-0082-52f3-21e489000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221900Z-16c4998b89bmjc55ufxy735f2400000001zg00000000rsw2
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:19:00 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                Session IDSource IPSource PortDestination IPDestination Port
                92192.168.2.46439213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:19:00 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:19:01 UTC563INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:19:00 GMT
                Content-Type: text/xml
                Content-Length: 3342
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                ETag: "0x8DC582B927E47E9"
                x-ms-request-id: aaf6fada-701e-0053-683a-223a0a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221900Z-16c4998b89bk7mvweca297fwv4000000025000000000dd7p
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:19:01 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                Session IDSource IPSource PortDestination IPDestination Port
                93192.168.2.46439313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:19:01 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:19:01 UTC563INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:19:01 GMT
                Content-Type: text/xml
                Content-Length: 2284
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                ETag: "0x8DC582BCD58BEEE"
                x-ms-request-id: 273a8d1a-001e-0034-0d8c-21dd04000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221901Z-16c4998b89b4ppvmbs4wd7kqwc00000001y0000000015m7a
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:19:01 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                Session IDSource IPSource PortDestination IPDestination Port
                94192.168.2.46439413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:19:01 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:19:01 UTC563INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:19:01 GMT
                Content-Type: text/xml
                Content-Length: 1393
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                ETag: "0x8DC582BE3E55B6E"
                x-ms-request-id: d0d0f8e5-601e-000d-298c-212618000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221901Z-16c4998b89bdss8hhmumwy6p4000000001y0000000012ebr
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:19:01 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                Session IDSource IPSource PortDestination IPDestination Port
                95192.168.2.46439513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:19:01 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:19:01 UTC563INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:19:01 GMT
                Content-Type: text/xml
                Content-Length: 1356
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                ETag: "0x8DC582BDC681E17"
                x-ms-request-id: 9f3a3312-201e-0096-7bbe-20ace6000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221901Z-16c4998b89bddwz8qtftvr08un000000027000000000e9a4
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:19:01 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                96192.168.2.46439613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:19:01 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:19:01 UTC563INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:19:01 GMT
                Content-Type: text/xml
                Content-Length: 1393
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                ETag: "0x8DC582BE39DFC9B"
                x-ms-request-id: ef146494-c01e-00a1-274d-227e4a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221901Z-16c4998b89bgzr9ryr1qrwpe1w00000001v0000000013sp7
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:19:01 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                Session IDSource IPSource PortDestination IPDestination Port
                97192.168.2.46439713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:19:02 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:19:02 UTC584INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:19:02 GMT
                Content-Type: text/xml
                Content-Length: 1356
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                ETag: "0x8DC582BDF66E42D"
                x-ms-request-id: 55d9b643-201e-003f-330b-226d94000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221902Z-16c4998b89bsd955kt41610a8000000001z0000000006ukr
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:19:02 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                98192.168.2.46439813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:19:02 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:19:03 UTC563INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:19:02 GMT
                Content-Type: text/xml
                Content-Length: 1395
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                ETag: "0x8DC582BE017CAD3"
                x-ms-request-id: 1f9beeb1-d01e-0014-170b-22ed58000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221902Z-16c4998b89b9bnglyhfn31dsy4000000025000000000bfdb
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:19:03 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                Session IDSource IPSource PortDestination IPDestination Port
                99192.168.2.46439913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:19:02 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:19:03 UTC563INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:19:02 GMT
                Content-Type: text/xml
                Content-Length: 1358
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                ETag: "0x8DC582BE6431446"
                x-ms-request-id: 20049dc1-d01e-0014-1b33-22ed58000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221902Z-16c4998b89bzxs4x4wx5s60fqw0000000290000000004183
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:19:03 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                100192.168.2.46440013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:19:02 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:19:03 UTC563INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:19:02 GMT
                Content-Type: text/xml
                Content-Length: 1395
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                ETag: "0x8DC582BDE12A98D"
                x-ms-request-id: 14811fc9-901e-0016-298e-21efe9000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221902Z-16c4998b89b4ppvmbs4wd7kqwc000000023g000000008mhk
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:19:03 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                Session IDSource IPSource PortDestination IPDestination Port
                101192.168.2.46440113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:19:02 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:19:03 UTC563INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:19:03 GMT
                Content-Type: text/xml
                Content-Length: 1358
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                ETag: "0x8DC582BE022ECC5"
                x-ms-request-id: 67684ae8-901e-0016-58ee-21efe9000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221903Z-16c4998b89bxnvn4z8bkannvtn00000001zg000000016fb9
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:19:03 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                102192.168.2.46440213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:19:03 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:19:03 UTC563INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:19:03 GMT
                Content-Type: text/xml
                Content-Length: 1389
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                ETag: "0x8DC582BE10A6BC1"
                x-ms-request-id: 8d011c5a-801e-0047-22f7-217265000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221903Z-16c4998b89bdss8hhmumwy6p40000000023g00000000831x
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:19:03 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                Session IDSource IPSource PortDestination IPDestination Port
                103192.168.2.46440413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:19:03 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:19:04 UTC563INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:19:04 GMT
                Content-Type: text/xml
                Content-Length: 1352
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                ETag: "0x8DC582BE9DEEE28"
                x-ms-request-id: 4faef820-a01e-0053-6a4e-228603000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221904Z-16c4998b89bgwq87xczx5msh6c000000024g00000000ch2g
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:19:04 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                Session IDSource IPSource PortDestination IPDestination Port
                104192.168.2.46440313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:19:03 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:19:04 UTC563INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:19:04 GMT
                Content-Type: text/xml
                Content-Length: 1405
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                ETag: "0x8DC582BE12B5C71"
                x-ms-request-id: 7898325b-901e-00ac-11c9-20b69e000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221904Z-16c4998b89bgwq87xczx5msh6c000000021g00000000v1u4
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:19:04 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                Session IDSource IPSource PortDestination IPDestination Port
                105192.168.2.46440513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:19:03 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:19:04 UTC563INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:19:04 GMT
                Content-Type: text/xml
                Content-Length: 1368
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                ETag: "0x8DC582BDDC22447"
                x-ms-request-id: 333c19fd-801e-00ac-16e3-21fd65000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221904Z-16c4998b89b4ppvmbs4wd7kqwc000000024g000000002wmp
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:19:04 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                Session IDSource IPSource PortDestination IPDestination Port
                106192.168.2.46440613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:19:04 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:19:04 UTC563INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:19:04 GMT
                Content-Type: text/xml
                Content-Length: 1401
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                ETag: "0x8DC582BE055B528"
                x-ms-request-id: 816a6405-301e-001f-06d8-21aa3a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221904Z-16c4998b89bk7mvweca297fwv4000000023g00000000mmng
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:19:04 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                Session IDSource IPSource PortDestination IPDestination Port
                107192.168.2.46440713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:19:04 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:19:04 UTC563INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:19:04 GMT
                Content-Type: text/xml
                Content-Length: 1364
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                ETag: "0x8DC582BE1223606"
                x-ms-request-id: 31e4fe8c-301e-0033-38f2-21fa9c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221904Z-16c4998b89bbfcp8g8yt8rn7h0000000026g0000000044c7
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:19:04 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                108192.168.2.46440913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:19:05 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:19:05 UTC563INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:19:05 GMT
                Content-Type: text/xml
                Content-Length: 1397
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                ETag: "0x8DC582BE7262739"
                x-ms-request-id: 2a979a5c-f01e-003f-77f7-21d19d000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221905Z-16c4998b89b2rv6lm167hd6wr80000000290000000003xps
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:19:05 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                Session IDSource IPSource PortDestination IPDestination Port
                109192.168.2.46441113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:19:05 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:19:05 UTC563INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:19:05 GMT
                Content-Type: text/xml
                Content-Length: 1403
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                ETag: "0x8DC582BDCB4853F"
                x-ms-request-id: cbb0b495-901e-005b-56e4-212005000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221905Z-16c4998b89bgs72bwd9m1pn9ec000000020g00000000qmnh
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:19:05 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                Session IDSource IPSource PortDestination IPDestination Port
                110192.168.2.46441013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:19:05 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:19:05 UTC584INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:19:05 GMT
                Content-Type: text/xml
                Content-Length: 1360
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                ETag: "0x8DC582BDDEB5124"
                x-ms-request-id: e092e42d-501e-0035-603a-22c923000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221905Z-16c4998b89b6vm9d871kpg3tf80000000280000000007s2k
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:19:05 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                111192.168.2.46441213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:19:05 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:19:05 UTC563INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:19:05 GMT
                Content-Type: text/xml
                Content-Length: 1366
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                ETag: "0x8DC582BDB779FC3"
                x-ms-request-id: f9504115-401e-0083-703b-22075c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221905Z-16c4998b89b2rv6lm167hd6wr8000000022000000001bfqz
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:19:05 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                Session IDSource IPSource PortDestination IPDestination Port
                112192.168.2.46441313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:19:05 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:19:05 UTC563INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:19:05 GMT
                Content-Type: text/xml
                Content-Length: 1397
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                ETag: "0x8DC582BDFD43C07"
                x-ms-request-id: 106adab5-b01e-0001-11da-2046e2000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221905Z-16c4998b89bbfcp8g8yt8rn7h0000000023g00000000hhcf
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:19:05 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                Session IDSource IPSource PortDestination IPDestination Port
                113192.168.2.46441413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:19:06 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:19:06 UTC563INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:19:06 GMT
                Content-Type: text/xml
                Content-Length: 1360
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                ETag: "0x8DC582BDD74D2EC"
                x-ms-request-id: a2099384-101e-008d-760b-2292e5000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221906Z-16c4998b89bk7mvweca297fwv40000000200000000016crz
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:19:06 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                114192.168.2.46441513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:19:06 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:19:06 UTC563INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:19:06 GMT
                Content-Type: text/xml
                Content-Length: 1427
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                ETag: "0x8DC582BE56F6873"
                x-ms-request-id: 4c920d0e-c01e-008d-4cca-202eec000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221906Z-16c4998b89bxnvn4z8bkannvtn000000026000000000737m
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:19:06 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                Session IDSource IPSource PortDestination IPDestination Port
                115192.168.2.46441713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:19:06 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:19:06 UTC563INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:19:06 GMT
                Content-Type: text/xml
                Content-Length: 1401
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                ETag: "0x8DC582BE2A9D541"
                x-ms-request-id: 654233af-a01e-001e-0b27-2149ef000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221906Z-16c4998b89b6vm9d871kpg3tf8000000027g00000000ah41
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:19:06 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                Session IDSource IPSource PortDestination IPDestination Port
                116192.168.2.46441613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:19:06 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:19:06 UTC563INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:19:06 GMT
                Content-Type: text/xml
                Content-Length: 1390
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                ETag: "0x8DC582BE3002601"
                x-ms-request-id: cc75a80d-201e-0096-720b-22ace6000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221906Z-16c4998b89b4ppvmbs4wd7kqwc00000001zg00000000vyn9
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:19:06 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                Session IDSource IPSource PortDestination IPDestination Port
                117192.168.2.46441813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:19:06 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-20 22:19:06 UTC563INHTTP/1.1 200 OK
                Date: Sun, 20 Oct 2024 22:19:06 GMT
                Content-Type: text/xml
                Content-Length: 1364
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                ETag: "0x8DC582BEB6AD293"
                x-ms-request-id: 97ea84b8-d01e-005a-0430-217fd9000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241020T221906Z-16c4998b89bndv2cxzkwx191ww000000022g0000000155ev
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-20 22:19:06 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                118192.168.2.46441913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:19:07 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net


                Session IDSource IPSource PortDestination IPDestination Port
                119192.168.2.46442013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:19:07 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net


                Session IDSource IPSource PortDestination IPDestination Port
                120192.168.2.46442113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:19:07 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net


                Session IDSource IPSource PortDestination IPDestination Port
                121192.168.2.46442213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-20 22:19:07 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net


                Click to jump to process

                Click to jump to process

                Click to jump to process

                Target ID:0
                Start time:18:17:37
                Start date:20/10/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:2
                Start time:18:17:41
                Start date:20/10/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2396 --field-trial-handle=2316,i,9409524193337797572,1591700287830844276,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:3
                Start time:18:17:44
                Start date:20/10/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://aaa.smartrakeback.com/WTB6STlIVERGcUZWU2d6eFpNZjlrWlMxbGVCUGVXcFdJanBKcTdBSkNtNGt1L25xZUNaS0Y2cTRNSzhZenV4YnZuTkpmVGcrUzhYNG1JUUtvYXgvb0E9PQ__"
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:true

                No disassembly