Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.theresourceinternational.com/

Overview

General Information

Sample URL:http://www.theresourceinternational.com/
Analysis ID:1544779
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 1448 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3688 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2436 --field-trial-handle=2232,i,7899292436120188116,15627141599550793669,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6296 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.theresourceinternational.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:59322 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.4:59319 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.126.137
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.126.137
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.126.137
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.126.137
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.theresourceinternational.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: www.theresourceinternational.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 59351 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 59397 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 59322 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59431 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59429
Source: unknownNetwork traffic detected: HTTP traffic on port 59448 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59339 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59426
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59425
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59428
Source: unknownNetwork traffic detected: HTTP traffic on port 59374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59427
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59433
Source: unknownNetwork traffic detected: HTTP traffic on port 59419 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59432
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59435
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59434
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59431
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59430
Source: unknownNetwork traffic detected: HTTP traffic on port 59380 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59413 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59437
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59436
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59439
Source: unknownNetwork traffic detected: HTTP traffic on port 59356 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59438
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59323
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59444
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59322
Source: unknownNetwork traffic detected: HTTP traffic on port 59362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59325
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59446
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59324
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59445
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59440
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59442
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59441
Source: unknownNetwork traffic detected: HTTP traffic on port 59402 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59437 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59328 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59345 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59327
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59448
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59326
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59447
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59329
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59328
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59449
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59334
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59333
Source: unknownNetwork traffic detected: HTTP traffic on port 59386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59336
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59335
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59330
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59451
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59450
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59332
Source: unknownNetwork traffic detected: HTTP traffic on port 59443 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59453
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59331
Source: unknownNetwork traffic detected: HTTP traffic on port 59424 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59452
Source: unknownNetwork traffic detected: HTTP traffic on port 59367 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59344 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59401 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59327 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59392 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59449 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59333 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59337
Source: unknownNetwork traffic detected: HTTP traffic on port 59375 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59339
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59345
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59344
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59347
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59341
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59340
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59343
Source: unknownNetwork traffic detected: HTTP traffic on port 59418 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59342
Source: unknownNetwork traffic detected: HTTP traffic on port 59381 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59326 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59435 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59355 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59393 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59332 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59361 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59415 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59441 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59403 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59398 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59430 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59409 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59426 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59400
Source: unknownNetwork traffic detected: HTTP traffic on port 59387 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59402
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59401
Source: unknownNetwork traffic detected: HTTP traffic on port 59366 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59399 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59408 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59408
Source: unknownNetwork traffic detected: HTTP traffic on port 59414 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59407
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59409
Source: unknownNetwork traffic detected: HTTP traffic on port 59376 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59404
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59403
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59406
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59405
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59411
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59410
Source: unknownNetwork traffic detected: HTTP traffic on port 59420 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59413
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59412
Source: unknownNetwork traffic detected: HTTP traffic on port 59447 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59348 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59436 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59453 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59419
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59418
Source: unknownNetwork traffic detected: HTTP traffic on port 59371 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59415
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59414
Source: unknownNetwork traffic detected: HTTP traffic on port 59354 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59417
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59416
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59422
Source: unknownNetwork traffic detected: HTTP traffic on port 59337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59421
Source: unknownNetwork traffic detected: HTTP traffic on port 59360 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59424
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59423
Source: unknownNetwork traffic detected: HTTP traffic on port 59442 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59420
Source: unknownNetwork traffic detected: HTTP traffic on port 59425 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59343 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59359 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59336 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59399
Source: unknownNetwork traffic detected: HTTP traffic on port 59445 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59396
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59395
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59398
Source: unknownNetwork traffic detected: HTTP traffic on port 59422 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59397
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59392
Source: unknownNetwork traffic detected: HTTP traffic on port 59451 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59391
Source: unknownNetwork traffic detected: HTTP traffic on port 59342 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59394
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59393
Source: unknownNetwork traffic detected: HTTP traffic on port 59388 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59390
Source: unknownNetwork traffic detected: HTTP traffic on port 59365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59405 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59434 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59331 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59416 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59440 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59383 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59410 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59324 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59404 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59427 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59330 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59395 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59353 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59372 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59358 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59421 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59446 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59452 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59364 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59347 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59429 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59412 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59406 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59378 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59349
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59356
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59358
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59357
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59352
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59351
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59354
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59353
Source: unknownNetwork traffic detected: HTTP traffic on port 59438 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59350
Source: unknownNetwork traffic detected: HTTP traffic on port 59346 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59329 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59384 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59352 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59359
Source: unknownNetwork traffic detected: HTTP traffic on port 59373 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59367
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59366
Source: unknownNetwork traffic detected: HTTP traffic on port 59444 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59369
Source: unknownNetwork traffic detected: HTTP traffic on port 59335 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59368
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59363
Source: unknownNetwork traffic detected: HTTP traffic on port 59423 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59362
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59365
Source: unknownNetwork traffic detected: HTTP traffic on port 59450 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59364
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59361
Source: unknownNetwork traffic detected: HTTP traffic on port 59341 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59360
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59433 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59334 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59391 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59357 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59378
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59377
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59379
Source: unknownNetwork traffic detected: HTTP traffic on port 59340 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59374
Source: unknownNetwork traffic detected: HTTP traffic on port 59417 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59373
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59376
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59375
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59370
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59372
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59371
Source: unknownNetwork traffic detected: HTTP traffic on port 59363 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59323 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59396 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59411 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59428 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59379 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59389
Source: unknownNetwork traffic detected: HTTP traffic on port 59385 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59388
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59385
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59384
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59387
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59386
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59381
Source: unknownNetwork traffic detected: HTTP traffic on port 59368 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59380
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59383
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59382
Source: unknownNetwork traffic detected: HTTP traffic on port 59400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59439 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:59322 version: TLS 1.2
Source: classification engineClassification label: clean0.win@21/0@6/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2436 --field-trial-handle=2232,i,7899292436120188116,15627141599550793669,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.theresourceinternational.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2436 --field-trial-handle=2232,i,7899292436120188116,15627141599550793669,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    s-part-0017.t-0009.t-msedge.net
    13.107.246.45
    truefalse
      unknown
      www.google.com
      142.250.186.68
      truefalse
        unknown
        www.theresourceinternational.com
        104.21.76.230
        truefalse
          unknown
          fp2e7a.wpc.phicdn.net
          192.229.221.95
          truefalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://www.theresourceinternational.com/false
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              142.250.186.68
              www.google.comUnited States
              15169GOOGLEUSfalse
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              104.21.76.230
              www.theresourceinternational.comUnited States
              13335CLOUDFLARENETUSfalse
              IP
              192.168.2.4
              Joe Sandbox version:41.0.0 Charoite
              Analysis ID:1544779
              Start date and time:2024-10-29 18:36:39 +01:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 3m 4s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:browseurl.jbs
              Sample URL:http://www.theresourceinternational.com/
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:8
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:CLEAN
              Classification:clean0.win@21/0@6/4
              EGA Information:Failed
              HCA Information:
              • Successful, ratio: 100%
              • Number of executed functions: 0
              • Number of non-executed functions: 0
              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 142.250.184.195, 216.58.206.46, 66.102.1.84, 34.104.35.123, 4.245.163.56, 199.232.214.172, 192.229.221.95, 52.165.164.15, 142.250.186.67, 216.58.206.67
              • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com, www.gstatic.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
              • Not all processes where analyzed, report is missing behavior information
              • Report size getting too big, too many NtSetInformationFile calls found.
              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
              • VT rate limit hit for: http://www.theresourceinternational.com/
              No simulations
              No context
              No context
              No context
              No context
              No context
              No created / dropped files found
              No static file info
              TimestampSource PortDest PortSource IPDest IP
              Oct 29, 2024 18:37:24.779938936 CET49675443192.168.2.4173.222.162.32
              Oct 29, 2024 18:37:34.389163971 CET49675443192.168.2.4173.222.162.32
              Oct 29, 2024 18:37:36.844166040 CET49735443192.168.2.4104.21.76.230
              Oct 29, 2024 18:37:36.844218016 CET44349735104.21.76.230192.168.2.4
              Oct 29, 2024 18:37:36.844276905 CET49735443192.168.2.4104.21.76.230
              Oct 29, 2024 18:37:36.844683886 CET49735443192.168.2.4104.21.76.230
              Oct 29, 2024 18:37:36.844696045 CET44349735104.21.76.230192.168.2.4
              Oct 29, 2024 18:37:37.945096970 CET44349735104.21.76.230192.168.2.4
              Oct 29, 2024 18:37:37.945413113 CET49735443192.168.2.4104.21.76.230
              Oct 29, 2024 18:37:37.945442915 CET44349735104.21.76.230192.168.2.4
              Oct 29, 2024 18:37:37.947032928 CET44349735104.21.76.230192.168.2.4
              Oct 29, 2024 18:37:37.947114944 CET49735443192.168.2.4104.21.76.230
              Oct 29, 2024 18:37:37.948004007 CET49735443192.168.2.4104.21.76.230
              Oct 29, 2024 18:37:37.948029041 CET49735443192.168.2.4104.21.76.230
              Oct 29, 2024 18:37:37.948091984 CET44349735104.21.76.230192.168.2.4
              Oct 29, 2024 18:37:37.948100090 CET49735443192.168.2.4104.21.76.230
              Oct 29, 2024 18:37:37.948143959 CET49735443192.168.2.4104.21.76.230
              Oct 29, 2024 18:37:37.948383093 CET49738443192.168.2.4104.21.76.230
              Oct 29, 2024 18:37:37.948436975 CET44349738104.21.76.230192.168.2.4
              Oct 29, 2024 18:37:37.948518991 CET49738443192.168.2.4104.21.76.230
              Oct 29, 2024 18:37:37.948673010 CET49738443192.168.2.4104.21.76.230
              Oct 29, 2024 18:37:37.948703051 CET44349738104.21.76.230192.168.2.4
              Oct 29, 2024 18:37:38.553910971 CET44349738104.21.76.230192.168.2.4
              Oct 29, 2024 18:37:38.557317972 CET49738443192.168.2.4104.21.76.230
              Oct 29, 2024 18:37:38.557348013 CET44349738104.21.76.230192.168.2.4
              Oct 29, 2024 18:37:38.558239937 CET44349738104.21.76.230192.168.2.4
              Oct 29, 2024 18:37:38.558315992 CET49738443192.168.2.4104.21.76.230
              Oct 29, 2024 18:37:38.561726093 CET49738443192.168.2.4104.21.76.230
              Oct 29, 2024 18:37:38.561790943 CET44349738104.21.76.230192.168.2.4
              Oct 29, 2024 18:37:38.562325001 CET49738443192.168.2.4104.21.76.230
              Oct 29, 2024 18:37:38.562342882 CET44349738104.21.76.230192.168.2.4
              Oct 29, 2024 18:37:38.606477022 CET49738443192.168.2.4104.21.76.230
              Oct 29, 2024 18:37:39.471803904 CET49739443192.168.2.4142.250.186.68
              Oct 29, 2024 18:37:39.471888065 CET44349739142.250.186.68192.168.2.4
              Oct 29, 2024 18:37:39.472189903 CET49739443192.168.2.4142.250.186.68
              Oct 29, 2024 18:37:39.472420931 CET49739443192.168.2.4142.250.186.68
              Oct 29, 2024 18:37:39.472450972 CET44349739142.250.186.68192.168.2.4
              Oct 29, 2024 18:37:40.230912924 CET49740443192.168.2.4184.28.90.27
              Oct 29, 2024 18:37:40.230978966 CET44349740184.28.90.27192.168.2.4
              Oct 29, 2024 18:37:40.231089115 CET49740443192.168.2.4184.28.90.27
              Oct 29, 2024 18:37:40.257510900 CET49740443192.168.2.4184.28.90.27
              Oct 29, 2024 18:37:40.257556915 CET44349740184.28.90.27192.168.2.4
              Oct 29, 2024 18:37:40.347665071 CET44349739142.250.186.68192.168.2.4
              Oct 29, 2024 18:37:40.348413944 CET49739443192.168.2.4142.250.186.68
              Oct 29, 2024 18:37:40.348450899 CET44349739142.250.186.68192.168.2.4
              Oct 29, 2024 18:37:40.349941969 CET44349739142.250.186.68192.168.2.4
              Oct 29, 2024 18:37:40.350023031 CET49739443192.168.2.4142.250.186.68
              Oct 29, 2024 18:37:40.351423025 CET49739443192.168.2.4142.250.186.68
              Oct 29, 2024 18:37:40.351500034 CET44349739142.250.186.68192.168.2.4
              Oct 29, 2024 18:37:40.404572964 CET49739443192.168.2.4142.250.186.68
              Oct 29, 2024 18:37:40.404603004 CET44349739142.250.186.68192.168.2.4
              Oct 29, 2024 18:37:40.449968100 CET49739443192.168.2.4142.250.186.68
              Oct 29, 2024 18:37:41.132817030 CET44349740184.28.90.27192.168.2.4
              Oct 29, 2024 18:37:41.132895947 CET49740443192.168.2.4184.28.90.27
              Oct 29, 2024 18:37:41.143098116 CET49740443192.168.2.4184.28.90.27
              Oct 29, 2024 18:37:41.143114090 CET44349740184.28.90.27192.168.2.4
              Oct 29, 2024 18:37:41.143568039 CET44349740184.28.90.27192.168.2.4
              Oct 29, 2024 18:37:41.185908079 CET49740443192.168.2.4184.28.90.27
              Oct 29, 2024 18:37:41.416491985 CET49740443192.168.2.4184.28.90.27
              Oct 29, 2024 18:37:41.463371992 CET44349740184.28.90.27192.168.2.4
              Oct 29, 2024 18:37:41.665451050 CET44349740184.28.90.27192.168.2.4
              Oct 29, 2024 18:37:41.665523052 CET44349740184.28.90.27192.168.2.4
              Oct 29, 2024 18:37:41.665776014 CET49740443192.168.2.4184.28.90.27
              Oct 29, 2024 18:37:41.665971994 CET49740443192.168.2.4184.28.90.27
              Oct 29, 2024 18:37:41.666011095 CET44349740184.28.90.27192.168.2.4
              Oct 29, 2024 18:37:41.666064024 CET49740443192.168.2.4184.28.90.27
              Oct 29, 2024 18:37:41.666079044 CET44349740184.28.90.27192.168.2.4
              Oct 29, 2024 18:37:41.695744038 CET49741443192.168.2.4184.28.90.27
              Oct 29, 2024 18:37:41.695818901 CET44349741184.28.90.27192.168.2.4
              Oct 29, 2024 18:37:41.695915937 CET49741443192.168.2.4184.28.90.27
              Oct 29, 2024 18:37:41.696562052 CET49741443192.168.2.4184.28.90.27
              Oct 29, 2024 18:37:41.696578979 CET44349741184.28.90.27192.168.2.4
              Oct 29, 2024 18:37:42.537831068 CET44349741184.28.90.27192.168.2.4
              Oct 29, 2024 18:37:42.537929058 CET49741443192.168.2.4184.28.90.27
              Oct 29, 2024 18:37:42.539364100 CET49741443192.168.2.4184.28.90.27
              Oct 29, 2024 18:37:42.539392948 CET44349741184.28.90.27192.168.2.4
              Oct 29, 2024 18:37:42.539805889 CET44349741184.28.90.27192.168.2.4
              Oct 29, 2024 18:37:42.540889025 CET49741443192.168.2.4184.28.90.27
              Oct 29, 2024 18:37:42.587330103 CET44349741184.28.90.27192.168.2.4
              Oct 29, 2024 18:37:42.783922911 CET44349741184.28.90.27192.168.2.4
              Oct 29, 2024 18:37:42.784421921 CET44349741184.28.90.27192.168.2.4
              Oct 29, 2024 18:37:42.784495115 CET49741443192.168.2.4184.28.90.27
              Oct 29, 2024 18:37:42.784812927 CET49741443192.168.2.4184.28.90.27
              Oct 29, 2024 18:37:42.784840107 CET44349741184.28.90.27192.168.2.4
              Oct 29, 2024 18:37:42.784853935 CET49741443192.168.2.4184.28.90.27
              Oct 29, 2024 18:37:42.784861088 CET44349741184.28.90.27192.168.2.4
              Oct 29, 2024 18:37:50.363162041 CET44349739142.250.186.68192.168.2.4
              Oct 29, 2024 18:37:50.363356113 CET44349739142.250.186.68192.168.2.4
              Oct 29, 2024 18:37:50.363421917 CET49739443192.168.2.4142.250.186.68
              Oct 29, 2024 18:37:51.709167957 CET49739443192.168.2.4142.250.186.68
              Oct 29, 2024 18:37:51.709214926 CET44349739142.250.186.68192.168.2.4
              Oct 29, 2024 18:38:18.055140972 CET5931953192.168.2.41.1.1.1
              Oct 29, 2024 18:38:18.060667992 CET53593191.1.1.1192.168.2.4
              Oct 29, 2024 18:38:18.060851097 CET5931953192.168.2.41.1.1.1
              Oct 29, 2024 18:38:18.061158895 CET5931953192.168.2.41.1.1.1
              Oct 29, 2024 18:38:18.066730976 CET53593191.1.1.1192.168.2.4
              Oct 29, 2024 18:38:18.669070959 CET53593191.1.1.1192.168.2.4
              Oct 29, 2024 18:38:18.672844887 CET5931953192.168.2.41.1.1.1
              Oct 29, 2024 18:38:18.679873943 CET53593191.1.1.1192.168.2.4
              Oct 29, 2024 18:38:18.679929018 CET5931953192.168.2.41.1.1.1
              Oct 29, 2024 18:38:23.562751055 CET49738443192.168.2.4104.21.76.230
              Oct 29, 2024 18:38:23.562776089 CET44349738104.21.76.230192.168.2.4
              Oct 29, 2024 18:38:29.561563969 CET59322443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:29.561616898 CET4435932213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:29.561697006 CET59322443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:29.562284946 CET59322443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:29.562299013 CET4435932213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:30.298238039 CET4435932213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:30.298428059 CET59322443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:30.299807072 CET59322443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:30.299813032 CET4435932213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:30.300033092 CET4435932213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:30.306930065 CET59322443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:30.347341061 CET4435932213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:30.551228046 CET4435932213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:30.551256895 CET4435932213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:30.551273108 CET4435932213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:30.551364899 CET59322443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:30.551382065 CET4435932213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:30.551433086 CET59322443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:30.668621063 CET4435932213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:30.668683052 CET4435932213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:30.668730974 CET59322443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:30.668759108 CET4435932213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:30.668790102 CET59322443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:30.668811083 CET59322443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:30.786248922 CET4435932213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:30.786279917 CET4435932213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:30.786334991 CET59322443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:30.786351919 CET4435932213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:30.786381960 CET59322443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:30.786401987 CET59322443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:30.903398037 CET4435932213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:30.903434992 CET4435932213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:30.903480053 CET59322443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:30.903497934 CET4435932213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:30.903520107 CET59322443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:30.903537989 CET59322443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:31.020311117 CET4435932213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:31.020334959 CET4435932213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:31.020385981 CET59322443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:31.020397902 CET4435932213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:31.020441055 CET59322443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:31.020461082 CET59322443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:31.137480021 CET4435932213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:31.137501955 CET4435932213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:31.137550116 CET59322443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:31.137562990 CET4435932213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:31.137594938 CET59322443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:31.137608051 CET59322443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:31.254738092 CET4435932213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:31.254829884 CET4435932213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:31.254864931 CET59322443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:31.254911900 CET59322443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:31.254926920 CET4435932213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:31.255023956 CET59322443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:31.371779919 CET4435932213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:31.371835947 CET4435932213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:31.371905088 CET59322443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:31.371905088 CET59322443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:31.371937990 CET4435932213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:31.372100115 CET59322443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:31.413775921 CET4435932213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:31.413804054 CET4435932213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:31.413886070 CET59322443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:31.413897038 CET4435932213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:31.413922071 CET59322443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:31.414132118 CET59322443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:31.490367889 CET4435932213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:31.490438938 CET4435932213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:31.490576982 CET59322443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:31.490576982 CET59322443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:31.490609884 CET4435932213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:31.491303921 CET59322443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:31.606698036 CET4435932213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:31.606728077 CET4435932213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:31.606880903 CET59322443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:31.606880903 CET59322443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:31.606894970 CET4435932213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:31.609879017 CET59322443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:31.723756075 CET4435932213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:31.723819971 CET4435932213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:31.723891020 CET59322443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:31.723925114 CET4435932213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:31.723961115 CET59322443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:31.724669933 CET59322443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:31.765902042 CET4435932213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:31.765924931 CET4435932213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:31.766050100 CET59322443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:31.766060114 CET4435932213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:31.767849922 CET59322443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:31.840971947 CET4435932213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:31.841070890 CET4435932213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:31.841105938 CET59322443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:31.841553926 CET59322443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:31.841577053 CET4435932213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:31.961942911 CET59324443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:31.962048054 CET4435932413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:31.962100983 CET59323443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:31.962151051 CET4435932313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:31.962188959 CET59324443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:31.962291956 CET59323443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:31.963886976 CET59325443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:31.963921070 CET4435932513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:31.964112043 CET59325443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:31.964344025 CET59324443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:31.964344025 CET59326443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:31.964394093 CET4435932413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:31.964422941 CET4435932613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:31.964730024 CET59323443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:31.964752913 CET4435932313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:31.965008974 CET59326443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:31.966490030 CET59326443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:31.966515064 CET4435932613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:31.966557980 CET59327443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:31.966567039 CET4435932713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:31.966690063 CET59327443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:31.967057943 CET59327443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:31.967057943 CET59325443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:31.967072964 CET4435932713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:31.967087030 CET4435932513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:32.725445986 CET4435932513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:32.725981951 CET59325443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:32.726011038 CET4435932513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:32.726459980 CET59325443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:32.726466894 CET4435932513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:32.727751017 CET4435932613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:32.728192091 CET59326443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:32.728272915 CET4435932613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:32.728647947 CET59326443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:32.728662014 CET4435932613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:32.731020927 CET4435932413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:32.731384993 CET59324443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:32.731408119 CET4435932413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:32.731844902 CET59324443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:32.731854916 CET4435932413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:32.732397079 CET4435932713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:32.732728958 CET59327443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:32.732743025 CET4435932713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:32.733190060 CET59327443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:32.733194113 CET4435932713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:32.769208908 CET4435932313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:32.769630909 CET59323443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:32.769658089 CET4435932313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:32.770119905 CET59323443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:32.770126104 CET4435932313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:32.858536959 CET4435932513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:32.859014034 CET4435932613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:32.859035015 CET4435932613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:32.859098911 CET59326443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:32.859131098 CET4435932513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:32.859149933 CET4435932613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:32.859177113 CET59325443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:32.859205961 CET59326443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:32.859262943 CET4435932613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:32.859347105 CET4435932613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:32.859375000 CET59326443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:32.859375954 CET59326443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:32.859422922 CET4435932613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:32.859453917 CET59326443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:32.859472990 CET4435932613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:32.861180067 CET59325443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:32.861203909 CET4435932513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:32.861217022 CET59325443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:32.861223936 CET4435932513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:32.865087032 CET4435932713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:32.865114927 CET4435932713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:32.865158081 CET59327443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:32.865170002 CET4435932713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:32.865184069 CET4435932713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:32.865228891 CET59327443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:32.865607977 CET59328443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:32.865631104 CET4435932813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:32.865679026 CET59328443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:32.867623091 CET59329443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:32.867674112 CET4435932913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:32.867728949 CET59329443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:32.868016005 CET59329443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:32.868035078 CET4435932913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:32.868412971 CET59327443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:32.868431091 CET4435932713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:32.868443012 CET59327443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:32.868449926 CET4435932713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:32.870204926 CET4435932413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:32.870470047 CET4435932413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:32.870523930 CET59324443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:32.872535944 CET59330443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:32.872564077 CET4435933013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:32.872615099 CET59330443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:32.872946024 CET59330443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:32.872960091 CET4435933013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:32.873086929 CET59324443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:32.873086929 CET59324443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:32.873100042 CET4435932413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:32.873110056 CET4435932413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:32.873394012 CET59328443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:32.873408079 CET4435932813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:32.880997896 CET59331443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:32.881036043 CET4435933113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:32.881100893 CET59331443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:32.881237030 CET59331443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:32.881247997 CET4435933113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:32.902066946 CET4435932313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:32.902117968 CET4435932313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:32.902173042 CET59323443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:32.902199984 CET4435932313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:32.902251005 CET59323443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:32.902259111 CET4435932313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:32.902301073 CET59323443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:32.902443886 CET59323443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:32.902458906 CET4435932313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:32.902467966 CET59323443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:32.902472973 CET4435932313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:32.905314922 CET59332443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:32.905344009 CET4435933213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:32.905405045 CET59332443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:32.905664921 CET59332443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:32.905688047 CET4435933213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:33.615117073 CET4435932913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:33.616538048 CET59329443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:33.616539001 CET59329443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:33.616622925 CET4435932913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:33.616656065 CET4435932913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:33.616702080 CET4435933113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:33.620023966 CET59331443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:33.620054007 CET4435933113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:33.622009039 CET59331443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:33.622020960 CET4435933113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:33.622350931 CET4435932813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:33.623234987 CET4435933013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:33.624936104 CET59328443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:33.624972105 CET4435932813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:33.626935959 CET59328443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:33.626956940 CET4435932813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:33.627638102 CET59330443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:33.627660036 CET4435933013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:33.633618116 CET59330443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:33.633631945 CET4435933013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:33.644026995 CET4435933213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:33.644586086 CET59332443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:33.644614935 CET4435933213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:33.647614002 CET59332443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:33.647622108 CET4435933213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:33.743683100 CET4435932913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:33.743762016 CET4435932913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:33.743856907 CET59329443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:33.744184971 CET59329443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:33.744210958 CET4435932913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:33.744249105 CET59329443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:33.744256973 CET4435932913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:33.747642994 CET59333443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:33.747700930 CET4435933313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:33.747859955 CET59333443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:33.748245955 CET4435933113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:33.748259068 CET59333443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:33.748275042 CET4435933313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:33.748388052 CET4435933113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:33.753704071 CET59331443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:33.753704071 CET59331443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:33.754086018 CET59331443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:33.754101038 CET4435933113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:33.754858971 CET4435932813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:33.755057096 CET4435932813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:33.756791115 CET59334443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:33.756831884 CET4435933413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:33.756863117 CET59328443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:33.756863117 CET59328443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:33.756863117 CET59328443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:33.756925106 CET59334443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:33.758280039 CET59334443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:33.758296013 CET4435933413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:33.761341095 CET4435933013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:33.761415958 CET4435933013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:33.761435986 CET59335443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:33.761466980 CET4435933513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:33.761526108 CET59335443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:33.761538982 CET59330443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:33.761895895 CET59330443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:33.761895895 CET59330443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:33.761913061 CET4435933013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:33.761924982 CET4435933013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:33.762150049 CET59335443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:33.762166977 CET4435933513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:33.769587994 CET59336443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:33.769620895 CET4435933613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:33.772809029 CET59336443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:33.775525093 CET4435933213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:33.775567055 CET59336443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:33.775583029 CET4435933213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:33.775587082 CET4435933613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:33.775697947 CET59332443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:33.775974035 CET59332443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:33.775984049 CET4435933213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:33.776009083 CET59332443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:33.776014090 CET4435933213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:33.789592981 CET59337443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:33.789628029 CET4435933713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:33.793797970 CET59337443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:33.793797970 CET59337443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:33.793824911 CET4435933713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:34.060312986 CET59328443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:34.060343981 CET4435932813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:34.486907005 CET4435933313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:34.487405062 CET59333443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:34.487430096 CET4435933313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:34.487869024 CET59333443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:34.487875938 CET4435933313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:34.496318102 CET4435933513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:34.496665955 CET59335443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:34.496673107 CET4435933513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:34.497220993 CET59335443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:34.497225046 CET4435933513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:34.518328905 CET4435933613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:34.518688917 CET59336443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:34.518721104 CET4435933613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:34.519149065 CET59336443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:34.519155025 CET4435933613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:34.537966967 CET4435933713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:34.538332939 CET59337443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:34.538352966 CET4435933713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:34.538407087 CET4435933413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:34.538686037 CET59334443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:34.538702965 CET4435933413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:34.539227962 CET59334443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:34.539232016 CET59337443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:34.539232969 CET4435933413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:34.539239883 CET4435933713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:34.617337942 CET4435933313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:34.617929935 CET4435933313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:34.617988110 CET59333443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:34.618172884 CET59333443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:34.618196011 CET4435933313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:34.618210077 CET59333443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:34.618216038 CET4435933313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:34.627506971 CET4435933513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:34.627564907 CET4435933513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:34.627605915 CET59335443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:34.650840044 CET4435933613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:34.651083946 CET4435933613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:34.651124954 CET59336443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:34.675846100 CET4435933713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:34.676697016 CET4435933713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:34.676743984 CET59337443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:34.677658081 CET4435933413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:34.678210974 CET4435933413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:34.678256035 CET59334443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:34.681489944 CET59335443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:34.681502104 CET4435933513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:34.681515932 CET59335443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:34.681521893 CET4435933513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:34.708177090 CET59334443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:34.708195925 CET4435933413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:34.708206892 CET59334443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:34.708215952 CET4435933413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:34.741189003 CET59339443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:34.741235971 CET4435933913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:34.741317034 CET59339443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:34.742309093 CET59339443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:34.742325068 CET4435933913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:34.742898941 CET59336443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:34.742919922 CET4435933613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:34.742934942 CET59336443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:34.742942095 CET4435933613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:34.745460033 CET59340443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:34.745503902 CET4435934013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:34.745556116 CET59340443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:34.745681047 CET59340443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:34.745692015 CET4435934013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:34.745731115 CET59337443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:34.745740891 CET4435933713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:34.756283045 CET59341443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:34.756310940 CET4435934113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:34.756370068 CET59341443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:34.758254051 CET59342443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:34.758271933 CET4435934213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:34.758321047 CET59342443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:34.767520905 CET59342443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:34.767535925 CET4435934213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:34.769159079 CET59341443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:34.769171953 CET4435934113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:34.776351929 CET59343443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:34.776366949 CET4435934313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:34.776412964 CET59343443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:34.776689053 CET59343443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:34.776695967 CET4435934313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:35.503104925 CET4435934213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:35.506279945 CET59342443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:35.506314039 CET4435934213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:35.506536007 CET4435934113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:35.508065939 CET4435934013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:35.508101940 CET59342443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:35.508107901 CET4435934213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:35.508805037 CET59341443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:35.508829117 CET4435934113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:35.509850025 CET59340443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:35.509865999 CET59341443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:35.509865999 CET4435934013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:35.509871006 CET4435934113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:35.510355949 CET59340443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:35.510360956 CET4435934013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:35.523639917 CET4435934313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:35.525064945 CET59343443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:35.525079966 CET4435934313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:35.525665045 CET4435933913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:35.525907993 CET59343443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:35.525912046 CET4435934313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:35.526674986 CET59339443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:35.526702881 CET4435933913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:35.526804924 CET59339443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:35.526810884 CET4435933913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:35.632056952 CET4435934213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:35.632123947 CET4435934213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:35.632306099 CET59342443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:35.634392977 CET59342443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:35.634392977 CET59342443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:35.634422064 CET4435934213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:35.634437084 CET4435934213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:35.641587019 CET59344443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:35.641630888 CET4435934413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:35.645855904 CET59344443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:35.645855904 CET59344443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:35.645903111 CET4435934413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:35.646028996 CET4435934113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:35.646406889 CET4435934113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:35.646610975 CET59341443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:35.646610975 CET59341443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:35.648010015 CET59341443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:35.648025036 CET4435934113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:35.653598070 CET59345443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:35.653641939 CET4435934513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:35.657912016 CET59345443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:35.657912016 CET59345443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:35.657951117 CET4435934513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:35.661010027 CET4435934013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:35.661133051 CET4435934013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:35.661710024 CET59340443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:35.661921978 CET59340443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:35.661921978 CET59340443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:35.661933899 CET4435934013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:35.661946058 CET4435934013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:35.669585943 CET59346443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:35.669624090 CET4435934613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:35.669675112 CET4435934313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:35.669751883 CET4435934313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:35.669779062 CET59346443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:35.670205116 CET59346443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:35.670216084 CET4435934613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:35.670255899 CET59343443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:35.670255899 CET59343443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:35.670279980 CET59343443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:35.670288086 CET4435934313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:35.677577972 CET59347443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:35.677611113 CET4435934713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:35.677733898 CET59347443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:35.681583881 CET59347443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:35.681598902 CET4435934713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:35.706979036 CET4435933913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:35.707101107 CET4435933913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:35.709708929 CET59339443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:35.710304976 CET59339443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:35.710305929 CET59339443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:35.710336924 CET4435933913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:35.710352898 CET4435933913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:35.718657970 CET59348443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:35.718688011 CET4435934813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:35.719182968 CET59348443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:35.719182968 CET59348443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:35.719207048 CET4435934813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:36.393567085 CET4435934413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:36.394371033 CET59344443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:36.394448042 CET4435934413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:36.395152092 CET59344443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:36.395168066 CET4435934413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:36.403606892 CET4435934613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:36.404493093 CET59346443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:36.404503107 CET4435934613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:36.407288074 CET59346443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:36.407293081 CET4435934613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:36.428214073 CET4435934713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:36.428756952 CET59347443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:36.428821087 CET4435934713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:36.430293083 CET59347443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:36.430320978 CET4435934713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:36.469048023 CET4435934813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:36.469573021 CET59348443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:36.469600916 CET4435934813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:36.470093966 CET59348443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:36.470103979 CET4435934813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:36.482299089 CET4435934513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:36.482983112 CET59345443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:36.483012915 CET4435934513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:36.483896017 CET59345443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:36.483910084 CET4435934513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:36.526386976 CET4435934413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:36.526453018 CET4435934413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:36.526526928 CET59344443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:36.526762009 CET59344443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:36.526762962 CET59344443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:36.526806116 CET4435934413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:36.526833057 CET4435934413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:36.530956030 CET59349443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:36.531050920 CET4435934913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:36.531126976 CET59349443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:36.531584978 CET59349443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:36.531614065 CET4435934913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:36.539028883 CET4435934613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:36.539107084 CET4435934613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:36.539169073 CET59346443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:36.539274931 CET59346443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:36.539274931 CET59346443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:36.539293051 CET4435934613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:36.539328098 CET4435934613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:36.541902065 CET59350443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:36.541932106 CET4435935013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:36.542001009 CET59350443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:36.542207003 CET59350443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:36.542217970 CET4435935013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:36.559611082 CET4435934713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:36.560720921 CET4435934713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:36.560795069 CET59347443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:36.560837984 CET59347443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:36.560863018 CET4435934713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:36.560875893 CET59347443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:36.560883045 CET4435934713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:36.565382004 CET59351443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:36.565443993 CET4435935113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:36.565520048 CET59351443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:36.565677881 CET59351443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:36.565700054 CET4435935113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:36.600686073 CET4435934813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:36.600761890 CET4435934813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:36.600820065 CET59348443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:36.601104975 CET59348443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:36.601119995 CET4435934813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:36.601130962 CET59348443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:36.601135969 CET4435934813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:36.604054928 CET59352443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:36.604141951 CET4435935213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:36.604227066 CET59352443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:36.604410887 CET59352443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:36.604454994 CET4435935213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:36.620781898 CET4435934513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:36.621156931 CET4435934513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:36.621210098 CET59345443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:36.621309996 CET59345443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:36.621337891 CET4435934513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:36.621352911 CET59345443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:36.621360064 CET4435934513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:36.626235008 CET59353443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:36.626283884 CET4435935313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:36.626347065 CET59353443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:36.626648903 CET59353443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:36.626667023 CET4435935313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:37.277952909 CET4435935013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:37.278561115 CET59350443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:37.278590918 CET4435935013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:37.279472113 CET59350443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:37.279476881 CET4435935013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:37.304317951 CET4435934913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:37.304378986 CET4435935113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:37.305716991 CET59349443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:37.305747032 CET4435934913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:37.306443930 CET59349443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:37.306449890 CET4435934913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:37.306842089 CET59351443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:37.306853056 CET4435935113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:37.307476997 CET59351443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:37.307482004 CET4435935113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:37.364408970 CET4435935213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:37.365361929 CET59352443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:37.365361929 CET59352443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:37.365451097 CET4435935213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:37.365467072 CET4435935213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:37.381099939 CET4435935313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:37.381573915 CET59353443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:37.381609917 CET4435935313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:37.382030964 CET59353443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:37.382038116 CET4435935313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:37.410182953 CET4435935013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:37.410351992 CET4435935013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:37.410561085 CET59350443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:37.410561085 CET59350443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:37.410650015 CET59350443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:37.410670996 CET4435935013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:37.413539886 CET59354443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:37.413597107 CET4435935413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:37.413853884 CET59354443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:37.413853884 CET59354443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:37.413902998 CET4435935413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:37.435389042 CET4435934913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:37.436060905 CET4435934913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:37.436181068 CET59349443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:37.436181068 CET59349443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:37.436544895 CET59349443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:37.436567068 CET4435934913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:37.437711000 CET4435935113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:37.437772989 CET4435935113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:37.437937021 CET59351443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:37.438137054 CET59351443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:37.438143015 CET4435935113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:37.438188076 CET59351443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:37.438194990 CET4435935113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:37.438946962 CET59355443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:37.438992023 CET4435935513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:37.439280033 CET59355443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:37.439280033 CET59355443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:37.439320087 CET4435935513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:37.440236092 CET59356443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:37.440263033 CET4435935613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:37.440448999 CET59356443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:37.440448999 CET59356443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:37.440474987 CET4435935613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:37.495455027 CET4435935213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:37.495522976 CET4435935213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:37.495871067 CET59352443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:37.495871067 CET59352443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:37.495973110 CET59352443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:37.495989084 CET4435935213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:37.498677969 CET59357443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:37.498719931 CET4435935713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:37.499448061 CET59357443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:37.499448061 CET59357443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:37.499484062 CET4435935713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:37.515731096 CET4435935313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:37.515801907 CET4435935313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:37.516072989 CET59353443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:37.516072989 CET59353443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:37.518449068 CET59353443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:37.518464088 CET4435935313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:37.518731117 CET59358443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:37.518749952 CET4435935813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:37.519130945 CET59358443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:37.519130945 CET59358443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:37.519154072 CET4435935813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:38.170228004 CET4435935513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:38.171052933 CET4435935413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:38.171075106 CET59355443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:38.171096087 CET4435935513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:38.171566963 CET59355443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:38.171580076 CET4435935513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:38.172092915 CET59354443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:38.172123909 CET4435935613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:38.172179937 CET4435935413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:38.172616005 CET59354443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:38.172635078 CET4435935413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:38.172674894 CET59356443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:38.172700882 CET4435935613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:38.173196077 CET59356443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:38.173201084 CET4435935613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:38.257689953 CET4435935713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:38.261405945 CET4435935813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:38.262145996 CET59357443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:38.262186050 CET4435935713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:38.262562990 CET59357443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:38.262568951 CET4435935713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:38.265615940 CET59358443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:38.265650988 CET4435935813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:38.269326925 CET59358443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:38.269335985 CET4435935813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:38.300487995 CET4435935513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:38.301044941 CET4435935513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:38.301161051 CET59355443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:38.301161051 CET59355443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:38.301229000 CET59355443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:38.301251888 CET4435935513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:38.303148031 CET4435935613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:38.303224087 CET4435935613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:38.304096937 CET59359443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:38.304131985 CET4435935913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:38.304167032 CET59356443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:38.304203987 CET59356443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:38.304203987 CET59356443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:38.304219007 CET4435935613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:38.304228067 CET4435935613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:38.304250956 CET59359443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:38.304449081 CET4435935413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:38.304497004 CET59359443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:38.304508924 CET4435935913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:38.304641962 CET4435935413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:38.305668116 CET59354443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:38.305669069 CET59354443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:38.305986881 CET59354443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:38.306020021 CET4435935413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:38.306560993 CET59360443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:38.306648016 CET4435936013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:38.307617903 CET59361443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:38.307653904 CET4435936113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:38.307704926 CET59360443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:38.307738066 CET59361443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:38.307861090 CET59361443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:38.307872057 CET59360443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:38.307878971 CET4435936113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:38.307904959 CET4435936013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:38.387540102 CET4435935713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:38.387622118 CET4435935713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:38.387662888 CET59357443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:38.389276981 CET59357443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:38.389292955 CET4435935713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:38.389307022 CET59357443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:38.389312983 CET4435935713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:38.396466017 CET59362443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:38.396505117 CET4435936213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:38.396614075 CET59362443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:38.396792889 CET4435935813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:38.396862984 CET4435935813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:38.396908045 CET59362443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:38.396923065 CET4435936213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:38.396927118 CET59358443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:38.397135019 CET59358443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:38.397150993 CET4435935813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:38.397164106 CET59358443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:38.397169113 CET4435935813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:38.399969101 CET59363443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:38.400006056 CET4435936313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:38.400063992 CET59363443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:38.400193930 CET59363443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:38.400207996 CET4435936313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:39.511787891 CET4435936113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:39.513588905 CET59361443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:39.513628960 CET4435936113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:39.514475107 CET59364443192.168.2.4142.250.186.68
              Oct 29, 2024 18:38:39.514535904 CET44359364142.250.186.68192.168.2.4
              Oct 29, 2024 18:38:39.514919996 CET59361443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:39.514926910 CET4435936113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:39.515083075 CET59364443192.168.2.4142.250.186.68
              Oct 29, 2024 18:38:39.515472889 CET59364443192.168.2.4142.250.186.68
              Oct 29, 2024 18:38:39.515492916 CET44359364142.250.186.68192.168.2.4
              Oct 29, 2024 18:38:39.516911983 CET4435935913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:39.517513990 CET59359443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:39.517539024 CET4435935913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:39.517909050 CET4435936313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:39.517937899 CET59359443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:39.517945051 CET4435935913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:39.518129110 CET4435936213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:39.518758059 CET59363443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:39.518758059 CET59363443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:39.518774986 CET4435936313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:39.518784046 CET4435936313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:39.519124031 CET59362443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:39.519149065 CET4435936213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:39.519717932 CET59362443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:39.519723892 CET4435936213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:39.648499012 CET4435936113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:39.648633957 CET4435936113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:39.648793936 CET59361443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:39.648793936 CET59361443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:39.648827076 CET59361443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:39.648844004 CET4435936113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:39.650274992 CET4435936213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:39.650484085 CET4435936213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:39.650696039 CET59362443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:39.650696993 CET59362443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:39.650801897 CET59362443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:39.650840998 CET4435936213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:39.651791096 CET59365443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:39.651901007 CET4435936513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:39.652134895 CET59365443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:39.652134895 CET59365443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:39.652209044 CET4435936513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:39.652715921 CET59366443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:39.652751923 CET4435936613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:39.652899027 CET59366443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:39.652945042 CET59366443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:39.652952909 CET4435936613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:39.653932095 CET4435936313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:39.654380083 CET4435936313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:39.654966116 CET59363443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:39.654983997 CET59363443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:39.654983997 CET59363443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:39.654992104 CET4435936313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:39.655000925 CET4435936313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:39.656997919 CET59367443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:39.657022953 CET4435936713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:39.657187939 CET59367443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:39.657332897 CET59367443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:39.657378912 CET4435936713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:39.856435061 CET4435935913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:39.856632948 CET4435935913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:39.856770992 CET59359443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:39.856770992 CET59359443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:39.856878042 CET59359443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:39.856895924 CET4435935913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:39.859684944 CET59368443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:39.859787941 CET4435936813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:39.859941959 CET59368443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:39.860080004 CET59368443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:39.860102892 CET4435936813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:40.382184029 CET4435936513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:40.384394884 CET59365443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:40.384476900 CET4435936513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:40.384833097 CET59365443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:40.384846926 CET4435936513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:40.390384912 CET44359364142.250.186.68192.168.2.4
              Oct 29, 2024 18:38:40.390690088 CET59364443192.168.2.4142.250.186.68
              Oct 29, 2024 18:38:40.390726089 CET44359364142.250.186.68192.168.2.4
              Oct 29, 2024 18:38:40.391201973 CET44359364142.250.186.68192.168.2.4
              Oct 29, 2024 18:38:40.391520977 CET59364443192.168.2.4142.250.186.68
              Oct 29, 2024 18:38:40.391614914 CET44359364142.250.186.68192.168.2.4
              Oct 29, 2024 18:38:40.394048929 CET4435936613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:40.394501925 CET59366443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:40.394530058 CET4435936613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:40.394941092 CET59366443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:40.394944906 CET4435936613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:40.406737089 CET4435936713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:40.407176971 CET59367443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:40.407207012 CET4435936713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:40.407620907 CET59367443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:40.407630920 CET4435936713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:40.432145119 CET4435936013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:40.432686090 CET59360443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:40.432727098 CET4435936013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:40.433269024 CET59360443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:40.433278084 CET4435936013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:40.444278002 CET59364443192.168.2.4142.250.186.68
              Oct 29, 2024 18:38:40.511626005 CET4435936513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:40.511830091 CET4435936513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:40.511909008 CET59365443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:40.512000084 CET59365443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:40.512026072 CET4435936513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:40.512039900 CET59365443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:40.512048006 CET4435936513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:40.515140057 CET59369443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:40.515186071 CET4435936913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:40.515244961 CET59369443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:40.515439987 CET59369443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:40.515455008 CET4435936913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:40.525880098 CET4435936613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:40.526207924 CET4435936613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:40.526412964 CET59366443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:40.526458025 CET59366443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:40.526458025 CET59366443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:40.526478052 CET4435936613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:40.526493073 CET4435936613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:40.529570103 CET59370443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:40.529659986 CET4435937013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:40.529738903 CET59370443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:40.530082941 CET59370443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:40.530100107 CET4435937013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:40.540767908 CET4435936713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:40.540931940 CET4435936713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:40.541004896 CET59367443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:40.541074991 CET59367443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:40.541083097 CET4435936713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:40.541107893 CET59367443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:40.541114092 CET4435936713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:40.543421030 CET59371443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:40.543446064 CET4435937113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:40.543610096 CET59371443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:40.543801069 CET59371443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:40.543811083 CET4435937113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:40.564043045 CET4435936013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:40.564188004 CET4435936013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:40.564254999 CET59360443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:40.564332962 CET59360443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:40.564332962 CET59360443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:40.564372063 CET4435936013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:40.564399958 CET4435936013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:40.566917896 CET59372443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:40.566951036 CET4435937213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:40.567018986 CET59372443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:40.567157030 CET59372443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:40.567176104 CET4435937213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:40.617119074 CET4435936813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:40.617661953 CET59368443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:40.617700100 CET4435936813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:40.618240118 CET59368443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:40.618248940 CET4435936813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:40.750538111 CET4435936813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:40.750616074 CET4435936813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:40.750849962 CET59368443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:40.750941992 CET59368443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:40.750972033 CET4435936813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:40.750988007 CET59368443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:40.750998974 CET4435936813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:40.753582954 CET59373443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:40.753628016 CET4435937313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:40.753703117 CET59373443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:40.753881931 CET59373443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:40.753900051 CET4435937313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:41.139739990 CET4972380192.168.2.42.19.126.137
              Oct 29, 2024 18:38:41.139847040 CET4972480192.168.2.42.19.126.137
              Oct 29, 2024 18:38:41.145662069 CET80497232.19.126.137192.168.2.4
              Oct 29, 2024 18:38:41.145731926 CET4972380192.168.2.42.19.126.137
              Oct 29, 2024 18:38:41.146451950 CET80497242.19.126.137192.168.2.4
              Oct 29, 2024 18:38:41.146507025 CET4972480192.168.2.42.19.126.137
              Oct 29, 2024 18:38:41.260384083 CET4435936913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:41.260910988 CET59369443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:41.260930061 CET4435936913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:41.261451006 CET59369443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:41.261456013 CET4435936913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:41.294444084 CET4435937113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:41.294445992 CET4435937013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:41.295012951 CET59371443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:41.295037031 CET4435937113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:41.295258999 CET59370443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:41.295358896 CET4435937013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:41.295542002 CET59371443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:41.295548916 CET4435937113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:41.295989037 CET59370443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:41.296005011 CET4435937013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:41.325522900 CET4435937213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:41.326065063 CET59372443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:41.326095104 CET4435937213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:41.326503992 CET59372443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:41.326509953 CET4435937213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:41.412535906 CET4435936913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:41.412610054 CET4435936913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:41.412686110 CET59369443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:41.412905931 CET59369443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:41.412926912 CET4435936913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:41.412940025 CET59369443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:41.412947893 CET4435936913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:41.416054964 CET59374443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:41.416100025 CET4435937413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:41.416187048 CET59374443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:41.416409969 CET59374443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:41.416418076 CET4435937413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:41.430928946 CET4435937113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:41.431015968 CET4435937113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:41.431157112 CET59371443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:41.431206942 CET59371443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:41.431225061 CET4435937113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:41.431240082 CET59371443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:41.431245089 CET4435937113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:41.433509111 CET4435937013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:41.433569908 CET4435937013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:41.434024096 CET59375443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:41.434062004 CET4435937513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:41.434072018 CET59370443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:41.434138060 CET59375443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:41.434262991 CET59370443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:41.434288979 CET4435937013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:41.434304953 CET59370443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:41.434312105 CET4435937013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:41.434346914 CET59375443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:41.434364080 CET4435937513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:41.437510014 CET59376443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:41.437527895 CET4435937613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:41.437603951 CET59376443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:41.437714100 CET59376443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:41.437726974 CET4435937613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:41.463088989 CET4435937213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:41.463162899 CET4435937213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:41.463234901 CET59372443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:41.463433981 CET59372443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:41.463454008 CET4435937213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:41.463464022 CET59372443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:41.463469982 CET4435937213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:41.466917038 CET59377443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:41.466998100 CET4435937713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:41.467233896 CET59377443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:41.467535973 CET59377443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:41.467571020 CET4435937713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:41.588139057 CET4435937313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:41.588696957 CET59373443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:41.588721037 CET4435937313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:41.589178085 CET59373443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:41.589183092 CET4435937313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:41.722759008 CET4435937313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:41.723067999 CET4435937313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:41.723166943 CET59373443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:41.723193884 CET59373443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:41.723217010 CET4435937313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:41.723227978 CET59373443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:41.723233938 CET4435937313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:41.725862980 CET59378443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:41.725903034 CET4435937813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:41.725976944 CET59378443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:41.726237059 CET59378443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:41.726253986 CET4435937813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:42.179924965 CET4435937513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:42.180471897 CET59375443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:42.180499077 CET4435937513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:42.180948973 CET59375443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:42.180954933 CET4435937513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:42.198368073 CET4435937413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:42.198873997 CET59374443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:42.198904037 CET4435937413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:42.199321032 CET59374443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:42.199326038 CET4435937413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:42.201005936 CET4435937613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:42.201415062 CET59376443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:42.201432943 CET4435937613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:42.206006050 CET59376443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:42.206012964 CET4435937613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:42.246093035 CET4435937713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:42.246746063 CET59377443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:42.246822119 CET4435937713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:42.247200012 CET59377443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:42.247212887 CET4435937713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:42.310379028 CET4435937513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:42.310466051 CET4435937513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:42.310555935 CET59375443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:42.310746908 CET59375443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:42.310779095 CET4435937513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:42.310790062 CET59375443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:42.310796022 CET4435937513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:42.313921928 CET59379443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:42.313978910 CET4435937913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:42.314065933 CET59379443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:42.314265013 CET59379443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:42.314277887 CET4435937913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:42.330167055 CET4435937413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:42.330286980 CET4435937413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:42.330347061 CET59374443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:42.330697060 CET59374443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:42.330713987 CET4435937413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:42.330724001 CET59374443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:42.330729961 CET4435937413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:42.331890106 CET4435937613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:42.331995964 CET4435937613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:42.332276106 CET59376443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:42.332317114 CET59376443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:42.332334042 CET4435937613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:42.332346916 CET59376443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:42.332353115 CET4435937613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:42.333551884 CET59380443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:42.333579063 CET4435938013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:42.333658934 CET59380443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:42.333781004 CET59380443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:42.333794117 CET4435938013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:42.335000992 CET59381443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:42.335021019 CET4435938113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:42.335138083 CET59381443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:42.335341930 CET59381443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:42.335351944 CET4435938113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:42.379013062 CET4435937713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:42.379146099 CET4435937713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:42.379241943 CET59377443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:42.379374027 CET59377443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:42.379374027 CET59377443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:42.379422903 CET4435937713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:42.379450083 CET4435937713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:42.381906033 CET59382443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:42.381930113 CET4435938213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:42.382059097 CET59382443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:42.382215977 CET59382443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:42.382231951 CET4435938213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:42.493808985 CET4435937813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:42.494338989 CET59378443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:42.494365931 CET4435937813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:42.494796038 CET59378443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:42.494811058 CET4435937813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:42.631337881 CET4435937813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:42.631405115 CET4435937813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:42.631470919 CET59378443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:42.631727934 CET59378443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:42.631743908 CET4435937813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:42.631755114 CET59378443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:42.631761074 CET4435937813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:42.634694099 CET59383443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:42.634730101 CET4435938313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:42.634987116 CET59383443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:42.635086060 CET59383443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:42.635093927 CET4435938313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:43.050357103 CET4435937913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:43.050905943 CET59379443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:43.050985098 CET4435937913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:43.051358938 CET59379443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:43.051374912 CET4435937913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:43.078095913 CET4435938013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:43.080137014 CET59380443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:43.080180883 CET4435938013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:43.080801964 CET59380443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:43.080811977 CET4435938013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:43.091824055 CET4435938113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:43.092391014 CET59381443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:43.092420101 CET4435938113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:43.092814922 CET59381443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:43.092820883 CET4435938113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:43.133363008 CET4435938213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:43.134057045 CET59382443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:43.134080887 CET4435938213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:43.134553909 CET59382443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:43.134558916 CET4435938213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:43.181946039 CET4435937913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:43.182117939 CET4435937913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:43.182260036 CET59379443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:43.182313919 CET59379443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:43.182336092 CET4435937913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:43.182367086 CET59379443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:43.182374954 CET4435937913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:43.185708046 CET59384443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:43.185751915 CET4435938413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:43.186096907 CET59384443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:43.186285973 CET59384443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:43.186300993 CET4435938413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:43.209188938 CET4435938013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:43.209379911 CET4435938013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:43.209474087 CET59380443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:43.209645033 CET59380443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:43.209645033 CET59380443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:43.209666967 CET4435938013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:43.209671974 CET4435938013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:43.212614059 CET59385443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:43.212704897 CET4435938513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:43.212789059 CET59385443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:43.212991953 CET59385443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:43.213025093 CET4435938513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:43.239017010 CET4435938113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:43.239077091 CET4435938113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:43.239159107 CET59381443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:43.239334106 CET59381443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:43.239346981 CET4435938113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:43.239356041 CET59381443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:43.239362001 CET4435938113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:43.241969109 CET59386443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:43.242010117 CET4435938613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:43.242182016 CET59386443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:43.242393017 CET59386443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:43.242408037 CET4435938613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:43.266113043 CET4435938213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:43.266257048 CET4435938213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:43.266359091 CET59382443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:43.266406059 CET59382443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:43.266423941 CET4435938213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:43.266439915 CET59382443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:43.266446114 CET4435938213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:43.269541979 CET59387443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:43.269587994 CET4435938713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:43.269666910 CET59387443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:43.269861937 CET59387443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:43.269881964 CET4435938713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:43.377849102 CET4435938313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:43.378367901 CET59383443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:43.378390074 CET4435938313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:43.378984928 CET59383443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:43.378990889 CET4435938313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:43.510073900 CET4435938313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:43.510225058 CET4435938313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:43.510292053 CET59383443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:43.510492086 CET59383443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:43.510492086 CET59383443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:43.510509014 CET4435938313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:43.510515928 CET4435938313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:43.514990091 CET59388443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:43.515090942 CET4435938813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:43.515183926 CET59388443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:43.515605927 CET59388443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:43.515654087 CET4435938813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:43.918366909 CET4435938413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:43.918905020 CET59384443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:43.918939114 CET4435938413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:43.920149088 CET59384443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:43.920155048 CET4435938413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:43.965531111 CET4435938513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:43.966022015 CET59385443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:43.966054916 CET4435938513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:43.967330933 CET59385443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:43.967334986 CET4435938513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:43.985069990 CET4435938613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:43.985519886 CET59386443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:43.985543013 CET4435938613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:43.985913038 CET59386443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:43.985918045 CET4435938613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:44.005753994 CET4435938713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:44.006432056 CET59387443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:44.006501913 CET4435938713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:44.006958008 CET59387443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:44.006970882 CET4435938713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:44.049088001 CET4435938413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:44.049155951 CET4435938413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:44.049338102 CET59384443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:44.049413919 CET59384443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:44.049437046 CET4435938413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:44.049449921 CET59384443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:44.049457073 CET4435938413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:44.052637100 CET59389443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:44.052680969 CET4435938913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:44.052750111 CET59389443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:44.052985907 CET59389443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:44.052998066 CET4435938913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:44.099812031 CET4435938513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:44.099894047 CET4435938513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:44.099975109 CET59385443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:44.100255966 CET59385443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:44.100255966 CET59385443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:44.100297928 CET4435938513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:44.100322962 CET4435938513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:44.103425026 CET59390443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:44.103513002 CET4435939013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:44.103602886 CET59390443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:44.103790998 CET59390443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:44.103823900 CET4435939013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:44.121329069 CET4435938613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:44.121728897 CET4435938613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:44.121793985 CET59386443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:44.121906042 CET59386443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:44.121968031 CET4435938613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:44.121978998 CET59386443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:44.121984959 CET4435938613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:44.132004976 CET59391443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:44.132039070 CET4435939113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:44.132119894 CET59391443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:44.132420063 CET59391443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:44.132433891 CET4435939113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:44.135231972 CET4435938713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:44.135416985 CET4435938713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:44.135751009 CET59387443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:44.135907888 CET59387443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:44.135907888 CET59387443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:44.135929108 CET4435938713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:44.135950089 CET4435938713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:44.139821053 CET59392443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:44.139863014 CET4435939213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:44.139961004 CET59392443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:44.140188932 CET59392443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:44.140217066 CET4435939213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:44.250472069 CET4435938813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:44.251018047 CET59388443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:44.251060963 CET4435938813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:44.251482964 CET59388443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:44.251491070 CET4435938813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:44.744488001 CET4435938813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:44.744548082 CET4435938813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:44.744668961 CET59388443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:44.744787931 CET59388443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:44.744817972 CET4435938813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:44.744832039 CET59388443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:44.744839907 CET4435938813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:44.747534990 CET59393443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:44.747576952 CET4435939313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:44.747657061 CET59393443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:44.748102903 CET59393443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:44.748122931 CET4435939313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:44.882334948 CET4435939113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:44.882903099 CET59391443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:44.882931948 CET4435939113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:44.883407116 CET59391443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:44.883411884 CET4435939113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:44.893146992 CET4435938913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:44.893769979 CET59389443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:44.893793106 CET4435938913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:44.893939018 CET59389443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:44.893944025 CET4435938913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:44.898220062 CET4435939213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:44.898576021 CET59392443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:44.898629904 CET4435939213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:44.898916006 CET59392443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:44.898931026 CET4435939213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:44.899225950 CET4435939013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:44.899601936 CET59390443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:44.899655104 CET4435939013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:44.900054932 CET59390443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:44.900068045 CET4435939013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:45.023447037 CET4435939113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:45.023508072 CET4435939113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:45.023593903 CET59391443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:45.023746014 CET59391443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:45.023746014 CET59391443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:45.023766041 CET4435939113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:45.023776054 CET4435939113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:45.025760889 CET4435938913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:45.025914907 CET4435938913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:45.025994062 CET59389443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:45.026006937 CET59389443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:45.026011944 CET4435938913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:45.026263952 CET59389443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:45.026269913 CET4435938913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:45.026622057 CET59394443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:45.026684999 CET4435939413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:45.026777983 CET59394443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:45.026928902 CET59394443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:45.026947021 CET4435939413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:45.028775930 CET59395443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:45.028816938 CET4435939513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:45.028948069 CET59395443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:45.029083014 CET59395443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:45.029089928 CET4435939513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:45.030026913 CET4435939213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:45.030215025 CET4435939213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:45.030369997 CET59392443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:45.030406952 CET59392443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:45.030421019 CET4435939213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:45.030433893 CET59392443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:45.030441046 CET4435939213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:45.030664921 CET4435939013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:45.031621933 CET4435939013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:45.031692028 CET59390443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:45.031785965 CET59390443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:45.031824112 CET4435939013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:45.031852961 CET59390443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:45.031867981 CET4435939013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:45.032989979 CET59396443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:45.033021927 CET4435939613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:45.033165932 CET59396443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:45.033205986 CET59396443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:45.033219099 CET4435939613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:45.034010887 CET59397443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:45.034054041 CET4435939713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:45.034133911 CET59397443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:45.034255028 CET59397443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:45.034282923 CET4435939713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:45.501127005 CET4435939313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:45.502007008 CET59393443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:45.502041101 CET4435939313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:45.502873898 CET59393443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:45.502887011 CET4435939313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:45.630845070 CET4435939313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:45.630907059 CET4435939313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:45.630964994 CET59393443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:45.631274939 CET59393443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:45.631285906 CET4435939313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:45.636228085 CET59398443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:45.636277914 CET4435939813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:45.636333942 CET59398443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:45.636579037 CET59398443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:45.636595011 CET4435939813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:45.760770082 CET4435939513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:45.761679888 CET59395443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:45.761699915 CET4435939513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:45.762453079 CET59395443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:45.762458086 CET4435939513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:45.767821074 CET4435939713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:45.768326998 CET59397443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:45.768381119 CET4435939713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:45.769026041 CET59397443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:45.769040108 CET4435939713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:45.803540945 CET4435939413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:45.803930998 CET59394443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:45.803946972 CET4435939413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:45.804652929 CET59394443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:45.804660082 CET4435939413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:45.806241035 CET4435939613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:45.806658983 CET59396443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:45.806689024 CET4435939613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:45.807363987 CET59396443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:45.807368994 CET4435939613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:45.891339064 CET4435939513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:45.892714977 CET4435939513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:45.892777920 CET59395443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:45.901726961 CET4435939713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:45.901809931 CET4435939713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:45.901879072 CET59397443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:45.911426067 CET59395443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:45.911446095 CET4435939513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:45.911475897 CET59395443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:45.911482096 CET4435939513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:45.937544107 CET4435939413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:45.937644958 CET4435939413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:45.937731981 CET59394443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:45.951967001 CET4435939613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:45.952393055 CET4435939613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:45.952538013 CET59396443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:45.993014097 CET59396443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:45.993052006 CET4435939613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:46.002732992 CET59397443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:46.002788067 CET4435939713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:46.002813101 CET59397443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:46.002823114 CET4435939713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:46.007213116 CET59394443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:46.007280111 CET4435939413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:46.007339001 CET59394443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:46.007355928 CET4435939413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:46.019586086 CET59399443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:46.019638062 CET4435939913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:46.019716024 CET59399443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:46.021897078 CET59400443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:46.021989107 CET4435940013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:46.022078991 CET59400443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:46.022233009 CET59399443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:46.022253990 CET4435939913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:46.022938967 CET59401443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:46.022974014 CET4435940113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:46.023226023 CET59401443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:46.023345947 CET59401443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:46.023360968 CET4435940113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:46.025384903 CET59402443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:46.025410891 CET4435940213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:46.025486946 CET59402443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:46.025924921 CET59402443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:46.025943995 CET4435940213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:46.026259899 CET59400443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:46.026284933 CET4435940013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:46.372853041 CET4435939813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:46.373644114 CET59398443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:46.373677015 CET4435939813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:46.374166965 CET59398443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:46.374172926 CET4435939813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:46.508861065 CET4435939813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:46.509087086 CET4435939813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:46.509172916 CET59398443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:46.509289980 CET59398443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:46.509308100 CET4435939813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:46.509354115 CET59398443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:46.509361029 CET4435939813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:46.512542009 CET59403443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:46.512569904 CET4435940313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:46.512727022 CET59403443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:46.512849092 CET59403443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:46.512873888 CET4435940313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:46.764513016 CET4435940013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:46.766146898 CET4435940213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:46.768718958 CET59400443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:46.768754005 CET4435940013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:46.769864082 CET4435940113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:46.770499945 CET59400443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:46.770505905 CET4435940013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:46.771629095 CET59402443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:46.771641970 CET4435940213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:46.772707939 CET59402443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:46.772711992 CET4435940213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:46.773562908 CET59401443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:46.773591042 CET4435940113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:46.774595022 CET59401443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:46.774601936 CET4435940113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:46.796864033 CET4435939913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:46.799581051 CET59399443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:46.799659014 CET4435939913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:46.800376892 CET59399443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:46.800390959 CET4435939913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:46.897186995 CET4435940013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:46.897291899 CET4435940013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:46.897398949 CET59400443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:46.898267031 CET59400443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:46.898315907 CET4435940013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:46.898366928 CET59400443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:46.898385048 CET4435940013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:46.901998997 CET4435940213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:46.902074099 CET4435940213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:46.902146101 CET59402443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:46.902641058 CET59402443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:46.902656078 CET4435940213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:46.903367996 CET4435940113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:46.903404951 CET4435940113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:46.903525114 CET59401443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:46.903528929 CET4435940113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:46.903681040 CET59401443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:46.907205105 CET59401443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:46.907205105 CET59401443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:46.907221079 CET4435940113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:46.907232046 CET4435940113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:46.913191080 CET59404443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:46.913234949 CET4435940413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:46.913330078 CET59404443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:46.914407969 CET59405443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:46.914438009 CET4435940513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:46.914684057 CET59405443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:46.914814949 CET59404443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:46.914832115 CET4435940413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:46.915512085 CET59405443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:46.915527105 CET4435940513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:46.917097092 CET59406443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:46.917109966 CET4435940613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:46.917191029 CET59406443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:46.917460918 CET59406443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:46.917465925 CET4435940613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:46.935463905 CET4435939913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:46.935554981 CET4435939913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:46.935781956 CET59399443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:46.937024117 CET59399443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:46.937045097 CET4435939913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:46.940368891 CET59407443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:46.940378904 CET4435940713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:46.940666914 CET59407443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:46.940794945 CET59407443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:46.940809965 CET4435940713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:47.248630047 CET4435940313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:47.252286911 CET59403443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:47.252309084 CET4435940313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:47.253113985 CET59403443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:47.253120899 CET4435940313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:47.380079031 CET4435940313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:47.380111933 CET4435940313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:47.380175114 CET4435940313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:47.380182981 CET59403443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:47.380235910 CET59403443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:47.380727053 CET59403443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:47.380745888 CET4435940313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:47.380759001 CET59403443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:47.380764961 CET4435940313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:47.386028051 CET59408443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:47.386048079 CET4435940813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:47.386347055 CET59408443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:47.386542082 CET59408443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:47.386554956 CET4435940813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:47.646378040 CET4435940613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:47.652302027 CET4435940413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:47.674774885 CET4435940713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:47.683780909 CET59404443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:47.683846951 CET4435940413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:47.687988043 CET59404443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:47.688015938 CET4435940413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:47.688760042 CET59406443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:47.688797951 CET4435940613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:47.689629078 CET59406443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:47.689649105 CET4435940613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:47.692881107 CET59407443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:47.692910910 CET4435940713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:47.694457054 CET59407443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:47.694469929 CET4435940713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:47.695158005 CET4435940513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:47.695584059 CET59405443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:47.695605040 CET4435940513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:47.696512938 CET59405443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:47.696521997 CET4435940513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:47.813050032 CET4435940613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:47.813179970 CET4435940613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:47.813236952 CET59406443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:47.813497066 CET59406443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:47.813519001 CET4435940613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:47.813544989 CET59406443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:47.813554049 CET4435940613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:47.814976931 CET4435940413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:47.815004110 CET4435940413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:47.815085888 CET59404443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:47.815112114 CET4435940413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:47.815284014 CET59404443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:47.815308094 CET4435940413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:47.815334082 CET59404443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:47.815474987 CET4435940413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:47.815511942 CET4435940413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:47.815608025 CET59404443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:47.817070961 CET59409443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:47.817111015 CET4435940913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:47.817279100 CET59409443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:47.817451954 CET59409443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:47.817465067 CET4435940913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:47.817720890 CET59410443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:47.817750931 CET4435941013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:47.817851067 CET59410443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:47.818017960 CET59410443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:47.818032026 CET4435941013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:47.821260929 CET4435940713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:47.821325064 CET4435940713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:47.821474075 CET59407443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:47.821552992 CET59407443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:47.821552992 CET59407443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:47.821569920 CET4435940713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:47.821579933 CET4435940713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:47.823761940 CET59411443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:47.823772907 CET4435941113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:47.823843002 CET59411443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:47.824038029 CET59411443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:47.824047089 CET4435941113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:47.834762096 CET4435940513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:47.834817886 CET4435940513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:47.834995985 CET4435940513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:47.835041046 CET59405443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:47.835108042 CET59405443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:47.835108042 CET59405443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:47.835154057 CET59405443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:47.835164070 CET4435940513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:47.837383986 CET59412443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:47.837410927 CET4435941213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:47.837567091 CET59412443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:47.837809086 CET59412443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:47.837822914 CET4435941213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:48.145869017 CET4435940813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:48.146459103 CET59408443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:48.146488905 CET4435940813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:48.146985054 CET59408443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:48.146991014 CET4435940813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:48.280890942 CET4435940813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:48.280965090 CET4435940813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:48.281013966 CET59408443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:48.281488895 CET59408443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:48.281511068 CET4435940813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:48.281522036 CET59408443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:48.281527996 CET4435940813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:48.289741039 CET59413443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:48.289777994 CET4435941313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:48.289890051 CET59413443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:48.290343046 CET59413443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:48.290350914 CET4435941313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:48.553664923 CET4435941013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:48.554490089 CET4435940913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:48.554610968 CET59410443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:48.554636002 CET4435941013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:48.555763960 CET59410443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:48.555768967 CET4435941013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:48.556119919 CET59409443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:48.556216955 CET4435940913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:48.556618929 CET59409443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:48.556628942 CET4435941113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:48.556653976 CET4435940913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:48.557096004 CET59411443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:48.557125092 CET4435941113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:48.557944059 CET59411443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:48.557955027 CET4435941113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:48.586250067 CET4435941213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:48.620193958 CET59412443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:48.620223999 CET4435941213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:48.621105909 CET59412443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:48.621119022 CET4435941213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:48.685772896 CET4435940913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:48.685919046 CET4435940913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:48.686259031 CET59409443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:48.686502934 CET59409443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:48.686552048 CET4435940913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:48.686578989 CET59409443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:48.686595917 CET4435940913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:48.688993931 CET4435941113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:48.689062119 CET4435941113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:48.689147949 CET59411443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:48.690145016 CET59411443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:48.690157890 CET4435941113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:48.691994905 CET4435941013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:48.692058086 CET4435941013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:48.692195892 CET59410443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:48.693717957 CET59410443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:48.693717957 CET59410443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:48.693736076 CET4435941013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:48.693747044 CET4435941013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:48.699839115 CET59414443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:48.699876070 CET4435941413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:48.699965000 CET59414443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:48.700421095 CET59415443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:48.700463057 CET4435941513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:48.700673103 CET59415443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:48.701858997 CET59416443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:48.701889992 CET4435941613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:48.701947927 CET59416443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:48.705276966 CET59414443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:48.705302000 CET4435941413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:48.705447912 CET59415443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:48.705461979 CET4435941513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:48.705873013 CET59416443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:48.705888033 CET4435941613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:48.750113964 CET4435941213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:48.750303984 CET4435941213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:48.750510931 CET59412443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:48.752711058 CET59412443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:48.752724886 CET4435941213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:48.759042978 CET59417443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:48.759123087 CET4435941713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:48.759207964 CET59417443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:48.759500980 CET59417443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:48.759524107 CET4435941713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:49.036279917 CET4435941313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:49.041671991 CET59413443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:49.041691065 CET4435941313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:49.054214954 CET59413443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:49.054223061 CET4435941313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:49.183168888 CET4435941313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:49.183248997 CET4435941313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:49.183317900 CET59413443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:49.183892965 CET59413443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:49.183907986 CET4435941313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:49.183926105 CET59413443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:49.183932066 CET4435941313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:49.192749023 CET59418443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:49.192785978 CET4435941813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:49.193048000 CET59418443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:49.193291903 CET59418443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:49.193309069 CET4435941813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:49.426714897 CET4435941413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:49.427875042 CET59414443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:49.427903891 CET4435941413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:49.429920912 CET59414443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:49.429934978 CET4435941413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:49.443764925 CET4435941513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:49.444642067 CET59415443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:49.444679022 CET4435941513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:49.446094990 CET59415443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:49.446099997 CET4435941513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:49.495022058 CET4435941713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:49.495641947 CET59417443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:49.495688915 CET4435941713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:49.496167898 CET59417443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:49.496184111 CET4435941713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:49.511137962 CET4435941613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:49.511554956 CET59416443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:49.511579990 CET4435941613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:49.512017012 CET59416443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:49.512023926 CET4435941613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:49.555265903 CET4435941413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:49.555294991 CET4435941413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:49.555342913 CET4435941413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:49.555357933 CET59414443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:49.555397034 CET59414443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:49.555592060 CET59414443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:49.555608988 CET4435941413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:49.555620909 CET59414443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:49.555628061 CET4435941413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:49.559005976 CET59419443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:49.559111118 CET4435941913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:49.559232950 CET59419443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:49.559587955 CET59419443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:49.559624910 CET4435941913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:50.622931957 CET4435941513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:50.623012066 CET4435941513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:50.623080969 CET59415443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:50.623186111 CET4435941613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:50.623251915 CET4435941613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:50.623305082 CET59416443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:50.623445034 CET4435941713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:50.623610973 CET4435941713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:50.623678923 CET59415443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:50.623699903 CET4435941513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:50.623719931 CET59417443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:50.623742104 CET59415443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:50.623749018 CET4435941513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:50.627633095 CET44359364142.250.186.68192.168.2.4
              Oct 29, 2024 18:38:50.627784967 CET44359364142.250.186.68192.168.2.4
              Oct 29, 2024 18:38:50.627888918 CET59364443192.168.2.4142.250.186.68
              Oct 29, 2024 18:38:50.630517960 CET59417443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:50.630558968 CET4435941713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:50.630605936 CET59417443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:50.630623102 CET4435941713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:50.633600950 CET59416443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:50.633619070 CET4435941613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:50.633630037 CET59416443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:50.633635998 CET4435941613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:50.636482000 CET59420443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:50.636612892 CET4435942013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:50.636697054 CET59420443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:50.639844894 CET59421443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:50.639906883 CET4435942113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:50.640064001 CET59421443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:50.640790939 CET59420443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:50.640814066 CET4435942013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:50.641295910 CET59421443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:50.641311884 CET4435942113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:50.642939091 CET59422443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:50.642956972 CET4435942213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:50.643023014 CET59422443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:50.643208027 CET59422443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:50.643220901 CET4435942213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:50.758569002 CET4435941813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:50.759167910 CET59418443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:50.759191990 CET4435941813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:50.759685040 CET59418443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:50.759691954 CET4435941813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:50.891834974 CET4435941813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:50.891870022 CET4435941813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:50.891917944 CET4435941813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:50.893589973 CET59418443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:50.893892050 CET59418443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:50.893915892 CET4435941813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:50.893929005 CET59418443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:50.893934965 CET4435941813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:50.897322893 CET59423443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:50.897372961 CET4435942313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:50.897639990 CET59423443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:50.897854090 CET59423443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:50.897866964 CET4435942313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:51.373193026 CET4435942013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:51.373823881 CET59420443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:51.373893023 CET4435942013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:51.374334097 CET59420443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:51.374349117 CET4435942013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:51.378251076 CET4435941913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:51.378674030 CET59419443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:51.378760099 CET4435941913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:51.379112005 CET59419443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:51.379127026 CET4435941913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:51.387411118 CET4435942213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:51.387742043 CET59422443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:51.387773037 CET4435942213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:51.388401031 CET59422443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:51.388427019 CET4435942213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:51.394741058 CET4435942113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:51.395148039 CET59421443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:51.395179033 CET4435942113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:51.395616055 CET59421443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:51.395623922 CET4435942113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:51.505218983 CET4435942013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:51.505321026 CET4435942013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:51.505434990 CET59420443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:51.505702019 CET59420443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:51.505745888 CET4435942013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:51.505774021 CET59420443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:51.505790949 CET4435942013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:51.509094000 CET59424443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:51.509123087 CET4435942413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:51.509232044 CET59424443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:51.509464025 CET59424443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:51.509480000 CET4435942413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:51.519799948 CET4435942213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:51.519834042 CET4435942213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:51.519887924 CET4435942213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:51.519912958 CET59422443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:51.519962072 CET59422443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:51.520162106 CET59422443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:51.520162106 CET59422443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:51.520199060 CET4435942213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:51.520237923 CET4435942213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:51.522983074 CET59425443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:51.523077965 CET4435942513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:51.523164988 CET59425443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:51.523343086 CET59425443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:51.523372889 CET4435942513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:51.527410030 CET4435942113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:51.527558088 CET4435942113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:51.527658939 CET59421443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:51.527658939 CET59421443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:51.527687073 CET59421443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:51.527699947 CET4435942113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:51.530661106 CET59426443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:51.530673027 CET4435942613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:51.530983925 CET59426443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:51.531068087 CET59426443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:51.531080961 CET4435942613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:51.537220955 CET4435941913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:51.538146019 CET4435941913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:51.538242102 CET59419443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:51.538322926 CET59419443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:51.538322926 CET59419443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:51.538356066 CET4435941913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:51.538384914 CET4435941913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:51.540668964 CET59427443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:51.540699959 CET4435942713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:51.540977955 CET59427443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:51.541148901 CET59427443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:51.541173935 CET4435942713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:51.628952980 CET4435942313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:51.629719019 CET59423443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:51.629745007 CET4435942313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:51.630222082 CET59423443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:51.630228043 CET4435942313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:51.707956076 CET59364443192.168.2.4142.250.186.68
              Oct 29, 2024 18:38:51.708002090 CET44359364142.250.186.68192.168.2.4
              Oct 29, 2024 18:38:51.791589022 CET4435942313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:51.791657925 CET4435942313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:51.791975021 CET59423443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:51.792006969 CET59423443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:51.792007923 CET59423443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:51.792023897 CET4435942313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:51.792032957 CET4435942313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:51.795248985 CET59428443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:51.795286894 CET4435942813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:51.795408964 CET59428443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:51.795593023 CET59428443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:51.795609951 CET4435942813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:52.251380920 CET4435942413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:52.252448082 CET59424443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:52.252471924 CET4435942413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:52.253287077 CET59424443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:52.253294945 CET4435942413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:52.259975910 CET4435942513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:52.260497093 CET59425443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:52.260586977 CET4435942513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:52.261161089 CET59425443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:52.261176109 CET4435942513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:52.272058964 CET4435942613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:52.272684097 CET59426443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:52.272694111 CET4435942613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:52.273252964 CET59426443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:52.273257971 CET4435942613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:52.276490927 CET4435942713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:52.277043104 CET59427443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:52.277074099 CET4435942713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:52.277556896 CET59427443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:52.277568102 CET4435942713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:52.383716106 CET4435942413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:52.383811951 CET4435942413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:52.383956909 CET59424443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:52.384188890 CET59424443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:52.384221077 CET4435942413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:52.384268045 CET59424443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:52.384274960 CET4435942413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:52.390048981 CET59429443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:52.390081882 CET4435942913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:52.390146971 CET59429443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:52.390464067 CET59429443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:52.390475035 CET4435942913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:52.391793013 CET4435942513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:52.391863108 CET4435942513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:52.391980886 CET59425443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:52.392096043 CET59425443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:52.392096043 CET59425443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:52.392129898 CET4435942513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:52.392155886 CET4435942513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:52.395184994 CET59430443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:52.395220041 CET4435943013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:52.395281076 CET59430443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:52.395450115 CET59430443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:52.395462990 CET4435943013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:52.403640032 CET4435942613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:52.403884888 CET4435942613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:52.403922081 CET4435942613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:52.404062033 CET59426443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:52.404407978 CET59426443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:52.404424906 CET4435942613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:52.404499054 CET59426443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:52.404505968 CET4435942613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:52.407550097 CET59431443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:52.407584906 CET4435943113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:52.407655954 CET59431443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:52.407855034 CET59431443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:52.407866001 CET4435943113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:52.407979012 CET4435942713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:52.408034086 CET4435942713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:52.408238888 CET59427443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:52.408325911 CET59427443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:52.408374071 CET4435942713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:52.408411980 CET59427443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:52.408427954 CET4435942713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:52.411142111 CET59432443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:52.411180019 CET4435943213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:52.411252022 CET59432443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:52.411431074 CET59432443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:52.411447048 CET4435943213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:52.535366058 CET4435942813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:52.535945892 CET59428443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:52.535978079 CET4435942813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:52.536551952 CET59428443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:52.536562920 CET4435942813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:52.667054892 CET4435942813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:52.667195082 CET4435942813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:52.667238951 CET4435942813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:52.667284012 CET59428443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:52.667354107 CET59428443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:52.667511940 CET59428443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:52.667531967 CET4435942813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:52.667556047 CET59428443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:52.667562008 CET4435942813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:52.671273947 CET59433443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:52.671324015 CET4435943313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:52.671509027 CET59433443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:52.671652079 CET59433443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:52.671665907 CET4435943313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:53.130409002 CET4435943013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:53.130990982 CET59430443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:53.131019115 CET4435943013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:53.131422043 CET59430443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:53.131428957 CET4435943013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:53.132735968 CET4435942913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:53.133068085 CET59429443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:53.133095026 CET4435942913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:53.133543015 CET59429443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:53.133553982 CET4435942913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:53.145337105 CET4435943213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:53.145864010 CET59432443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:53.145904064 CET4435943213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:53.146774054 CET59432443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:53.146780968 CET4435943213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:53.152231932 CET4435943113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:53.152674913 CET59431443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:53.152692080 CET4435943113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:53.153062105 CET59431443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:53.153067112 CET4435943113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:53.263746977 CET4435942913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:53.263914108 CET4435942913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:53.263987064 CET59429443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:53.264205933 CET59429443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:53.264225960 CET4435942913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:53.264236927 CET59429443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:53.264242887 CET4435942913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:53.265244961 CET4435943013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:53.265321970 CET4435943013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:53.265443087 CET59430443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:53.265651941 CET59430443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:53.265651941 CET59430443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:53.265674114 CET4435943013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:53.265681982 CET4435943013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:53.267808914 CET59434443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:53.267842054 CET4435943413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:53.267920017 CET59434443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:53.268296957 CET59434443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:53.268311024 CET4435943413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:53.269098043 CET59435443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:53.269139051 CET4435943513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:53.269239902 CET59435443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:53.269349098 CET59435443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:53.269362926 CET4435943513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:53.277762890 CET4435943213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:53.277832985 CET4435943213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:53.277920961 CET59432443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:53.277931929 CET4435943213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:53.277950048 CET4435943213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:53.278011084 CET59432443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:53.278079987 CET59432443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:53.278079987 CET59432443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:53.278088093 CET4435943213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:53.278098106 CET4435943213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:53.279721975 CET59436443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:53.279809952 CET4435943613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:53.279891968 CET59436443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:53.280066967 CET59436443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:53.280102968 CET4435943613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:53.286022902 CET4435943113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:53.286154985 CET4435943113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:53.286227942 CET59431443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:53.286343098 CET59431443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:53.286350965 CET4435943113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:53.286361933 CET59431443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:53.286365986 CET4435943113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:53.290565014 CET59437443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:53.290594101 CET4435943713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:53.290677071 CET59437443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:53.291017056 CET59437443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:53.291027069 CET4435943713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:53.394922018 CET4435943313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:53.395488977 CET59433443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:53.395514965 CET4435943313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:53.395953894 CET59433443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:53.395958900 CET4435943313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:53.526037931 CET4435943313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:53.526107073 CET4435943313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:53.526352882 CET59433443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:53.526388884 CET59433443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:53.526407003 CET4435943313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:53.526417017 CET59433443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:53.526422977 CET4435943313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:53.530802965 CET59438443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:53.530848026 CET4435943813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:53.530942917 CET59438443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:53.531124115 CET59438443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:53.531140089 CET4435943813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:54.011506081 CET4435943413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:54.012547970 CET59434443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:54.012617111 CET4435943413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:54.013958931 CET59434443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:54.013993025 CET4435943413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:54.014220953 CET4435943513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:54.017726898 CET59435443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:54.017798901 CET4435943513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:54.018186092 CET4435943613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:54.018358946 CET59435443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:54.018372059 CET4435943513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:54.018524885 CET59436443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:54.018621922 CET4435943613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:54.018996000 CET59436443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:54.019011974 CET4435943613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:54.021251917 CET4435943713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:54.021620035 CET59437443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:54.021646976 CET4435943713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:54.021974087 CET59437443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:54.021979094 CET4435943713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:54.144515991 CET4435943413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:54.144674063 CET4435943413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:54.144750118 CET59434443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:54.146775961 CET4435943513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:54.146845102 CET4435943513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:54.146924019 CET59435443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:54.151309013 CET4435943713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:54.151498079 CET4435943713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:54.151603937 CET59437443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:54.151793957 CET4435943613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:54.152299881 CET4435943613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:54.152370930 CET59436443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:54.152409077 CET4435943613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:54.152440071 CET4435943613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:54.152586937 CET59436443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:54.155186892 CET59434443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:54.155205011 CET4435943413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:54.157128096 CET59436443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:54.157161951 CET4435943613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:54.160815954 CET59435443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:54.160850048 CET4435943513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:54.160862923 CET59437443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:54.160862923 CET59437443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:54.160878897 CET4435943713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:54.160882950 CET4435943713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:54.222013950 CET59439443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:54.222054958 CET4435943913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:54.222141027 CET59439443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:54.224064112 CET59440443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:54.224137068 CET4435944013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:54.224209070 CET59440443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:54.225104094 CET59439443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:54.225117922 CET4435943913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:54.226444006 CET59441443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:54.226470947 CET4435944113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:54.226561069 CET59440443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:54.226589918 CET59441443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:54.226597071 CET4435944013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:54.229877949 CET59441443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:54.229897022 CET4435944113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:54.234877110 CET59442443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:54.234941006 CET4435944213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:54.235037088 CET59442443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:54.235429049 CET59442443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:54.235460997 CET4435944213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:54.274544954 CET4435943813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:54.276010036 CET59438443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:54.276051044 CET4435943813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:54.276396990 CET59438443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:54.276412010 CET4435943813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:54.409336090 CET4435943813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:54.409405947 CET4435943813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:54.409676075 CET59438443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:54.409676075 CET59438443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:54.409763098 CET59438443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:54.409797907 CET4435943813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:54.412014961 CET59443443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:54.412044048 CET4435944313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:54.412159920 CET59443443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:54.412336111 CET59443443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:54.412345886 CET4435944313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:54.955651999 CET4435944013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:54.956598997 CET59440443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:54.956598997 CET59440443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:54.956686974 CET4435944013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:54.956715107 CET4435944013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:54.972198963 CET4435943913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:54.972619057 CET4435944213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:54.972754002 CET59439443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:54.972780943 CET4435943913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:54.973149061 CET59442443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:54.973186016 CET4435944213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:54.973234892 CET59439443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:54.973241091 CET4435943913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:54.973258972 CET4435944113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:54.973663092 CET59442443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:54.973670959 CET4435944213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:54.974319935 CET59441443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:54.974319935 CET59441443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:54.974356890 CET4435944113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:54.974365950 CET4435944113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:55.084958076 CET4435944013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:55.084994078 CET4435944013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:55.085057020 CET4435944013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:55.085097075 CET59440443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:55.085167885 CET59440443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:55.085342884 CET59440443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:55.085342884 CET59440443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:55.085381985 CET4435944013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:55.085396051 CET4435944013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:55.088148117 CET59444443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:55.088193893 CET4435944413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:55.088443995 CET59444443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:55.088443995 CET59444443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:55.088480949 CET4435944413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:55.103230000 CET4435943913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:55.103349924 CET4435944213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:55.103358030 CET4435943913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:55.103455067 CET59439443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:55.103455067 CET59439443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:55.103458881 CET4435944213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:55.103548050 CET59439443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:55.103559971 CET4435943913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:55.103565931 CET59442443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:55.103621960 CET59442443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:55.103622913 CET59442443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:55.103652000 CET4435944213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:55.103691101 CET4435944213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:55.105000973 CET4435944113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:55.105175972 CET4435944113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:55.105389118 CET59441443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:55.105413914 CET59441443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:55.105423927 CET4435944113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:55.105457067 CET59441443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:55.105462074 CET4435944113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:55.106533051 CET59446443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:55.106544018 CET59445443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:55.106554985 CET4435944613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:55.106646061 CET4435944513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:55.106928110 CET59445443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:55.106945038 CET59446443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:55.107086897 CET59445443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:55.107129097 CET4435944513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:55.107530117 CET59446443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:55.107542038 CET4435944613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:55.108511925 CET59447443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:55.108536005 CET4435944713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:55.108618021 CET59447443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:55.108722925 CET59447443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:55.108747959 CET4435944713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:55.149310112 CET4435944313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:55.149743080 CET59443443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:55.149779081 CET4435944313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:55.150134087 CET59443443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:55.150140047 CET4435944313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:55.283909082 CET4435944313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:55.283976078 CET4435944313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:55.284132957 CET59443443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:55.284250975 CET59443443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:55.284250975 CET59443443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:55.284293890 CET4435944313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:55.284329891 CET4435944313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:55.286952019 CET59448443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:55.287033081 CET4435944813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:55.287151098 CET59448443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:55.287378073 CET59448443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:55.287411928 CET4435944813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:55.839586020 CET4435944513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:55.840092897 CET59445443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:55.840150118 CET4435944513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:55.840671062 CET59445443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:55.840688944 CET4435944513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:55.851736069 CET4435944713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:55.852080107 CET59447443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:55.852111101 CET4435944713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:55.852531910 CET59447443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:55.852543116 CET4435944713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:55.860429049 CET4435944613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:55.860912085 CET59446443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:55.860949039 CET4435944613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:55.861134052 CET4435944413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:55.861391068 CET59446443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:55.861399889 CET4435944613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:55.861758947 CET59444443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:55.861776114 CET4435944413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:55.862173080 CET59444443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:55.862178087 CET4435944413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:55.967179060 CET4435944513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:55.967288971 CET4435944513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:55.967375994 CET59445443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:55.967402935 CET4435944513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:55.967436075 CET4435944513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:55.967492104 CET59445443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:55.967686892 CET59445443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:55.967686892 CET59445443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:55.967726946 CET4435944513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:55.967749119 CET4435944513.107.246.45192.168.2.4
              Oct 29, 2024 18:38:55.970567942 CET59449443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:55.970599890 CET4435944913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:55.970845938 CET59449443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:55.970979929 CET59449443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:55.970995903 CET4435944913.107.246.45192.168.2.4
              Oct 29, 2024 18:38:55.982692957 CET4435944713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:55.982762098 CET4435944713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:55.982826948 CET59447443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:55.982980967 CET59447443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:55.982981920 CET59447443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:55.982989073 CET4435944713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:55.982999086 CET4435944713.107.246.45192.168.2.4
              Oct 29, 2024 18:38:55.985424995 CET59450443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:55.985491991 CET4435945013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:55.985579967 CET59450443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:55.985718012 CET59450443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:55.985754013 CET4435945013.107.246.45192.168.2.4
              Oct 29, 2024 18:38:55.995691061 CET4435944613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:55.995770931 CET4435944613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:55.995903015 CET59446443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:55.995930910 CET59446443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:55.995930910 CET59446443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:55.995948076 CET4435944613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:55.995959044 CET4435944613.107.246.45192.168.2.4
              Oct 29, 2024 18:38:55.996485949 CET4435944413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:55.996550083 CET4435944413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:55.996660948 CET59444443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:55.996674061 CET4435944413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:55.996689081 CET4435944413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:55.996741056 CET59444443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:55.996752977 CET4435944413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:55.996767044 CET59444443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:55.996767044 CET59444443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:55.996773958 CET4435944413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:55.996781111 CET4435944413.107.246.45192.168.2.4
              Oct 29, 2024 18:38:55.998964071 CET59451443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:55.998986006 CET4435945113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:55.999054909 CET59451443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:55.999165058 CET59452443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:55.999191999 CET4435945213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:55.999274015 CET59451443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:55.999289989 CET4435945113.107.246.45192.168.2.4
              Oct 29, 2024 18:38:55.999336004 CET59452443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:55.999524117 CET59452443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:55.999533892 CET4435945213.107.246.45192.168.2.4
              Oct 29, 2024 18:38:56.032074928 CET4435944813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:56.032434940 CET59448443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:56.032474995 CET4435944813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:56.033025026 CET59448443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:56.033037901 CET4435944813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:56.182029009 CET4435944813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:56.182064056 CET4435944813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:56.182117939 CET4435944813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:56.182291985 CET59448443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:56.182365894 CET59448443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:56.182365894 CET59448443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:56.182403088 CET4435944813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:56.182426929 CET4435944813.107.246.45192.168.2.4
              Oct 29, 2024 18:38:56.185162067 CET59453443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:56.185188055 CET4435945313.107.246.45192.168.2.4
              Oct 29, 2024 18:38:56.185301065 CET59453443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:56.185461044 CET59453443192.168.2.413.107.246.45
              Oct 29, 2024 18:38:56.185475111 CET4435945313.107.246.45192.168.2.4
              TimestampSource PortDest PortSource IPDest IP
              Oct 29, 2024 18:37:35.012744904 CET53645541.1.1.1192.168.2.4
              Oct 29, 2024 18:37:35.409169912 CET53550371.1.1.1192.168.2.4
              Oct 29, 2024 18:37:36.754371881 CET6275953192.168.2.41.1.1.1
              Oct 29, 2024 18:37:36.754579067 CET5422253192.168.2.41.1.1.1
              Oct 29, 2024 18:37:36.794276953 CET53542221.1.1.1192.168.2.4
              Oct 29, 2024 18:37:36.808084011 CET6110053192.168.2.41.1.1.1
              Oct 29, 2024 18:37:36.808347940 CET5855453192.168.2.41.1.1.1
              Oct 29, 2024 18:37:36.843487978 CET53585541.1.1.1192.168.2.4
              Oct 29, 2024 18:37:36.843671083 CET53611001.1.1.1192.168.2.4
              Oct 29, 2024 18:37:36.850143909 CET53533141.1.1.1192.168.2.4
              Oct 29, 2024 18:37:37.925812960 CET53627591.1.1.1192.168.2.4
              Oct 29, 2024 18:37:39.461575031 CET5135653192.168.2.41.1.1.1
              Oct 29, 2024 18:37:39.461733103 CET5123453192.168.2.41.1.1.1
              Oct 29, 2024 18:37:39.469616890 CET53512341.1.1.1192.168.2.4
              Oct 29, 2024 18:37:39.470139027 CET53513561.1.1.1192.168.2.4
              Oct 29, 2024 18:37:52.729995966 CET138138192.168.2.4192.168.2.255
              Oct 29, 2024 18:37:53.868370056 CET53591391.1.1.1192.168.2.4
              Oct 29, 2024 18:38:12.976438046 CET53558521.1.1.1192.168.2.4
              Oct 29, 2024 18:38:18.054150105 CET53501231.1.1.1192.168.2.4
              Oct 29, 2024 18:38:34.681759119 CET53582691.1.1.1192.168.2.4
              TimestampSource IPDest IPChecksumCodeType
              Oct 29, 2024 18:37:37.925875902 CET192.168.2.41.1.1.1c216(Port unreachable)Destination Unreachable
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Oct 29, 2024 18:37:36.754371881 CET192.168.2.41.1.1.10x9f6bStandard query (0)www.theresourceinternational.comA (IP address)IN (0x0001)false
              Oct 29, 2024 18:37:36.754579067 CET192.168.2.41.1.1.10xa4bbStandard query (0)www.theresourceinternational.com65IN (0x0001)false
              Oct 29, 2024 18:37:36.808084011 CET192.168.2.41.1.1.10xf6a0Standard query (0)www.theresourceinternational.comA (IP address)IN (0x0001)false
              Oct 29, 2024 18:37:36.808347940 CET192.168.2.41.1.1.10xa9c1Standard query (0)www.theresourceinternational.com65IN (0x0001)false
              Oct 29, 2024 18:37:39.461575031 CET192.168.2.41.1.1.10xf689Standard query (0)www.google.comA (IP address)IN (0x0001)false
              Oct 29, 2024 18:37:39.461733103 CET192.168.2.41.1.1.10x7994Standard query (0)www.google.com65IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Oct 29, 2024 18:37:36.794276953 CET1.1.1.1192.168.2.40xa4bbNo error (0)www.theresourceinternational.com65IN (0x0001)false
              Oct 29, 2024 18:37:36.843487978 CET1.1.1.1192.168.2.40xa9c1No error (0)www.theresourceinternational.com65IN (0x0001)false
              Oct 29, 2024 18:37:36.843671083 CET1.1.1.1192.168.2.40xf6a0No error (0)www.theresourceinternational.com104.21.76.230A (IP address)IN (0x0001)false
              Oct 29, 2024 18:37:36.843671083 CET1.1.1.1192.168.2.40xf6a0No error (0)www.theresourceinternational.com172.67.201.239A (IP address)IN (0x0001)false
              Oct 29, 2024 18:37:37.925812960 CET1.1.1.1192.168.2.40x9f6bNo error (0)www.theresourceinternational.com172.67.201.239A (IP address)IN (0x0001)false
              Oct 29, 2024 18:37:37.925812960 CET1.1.1.1192.168.2.40x9f6bNo error (0)www.theresourceinternational.com104.21.76.230A (IP address)IN (0x0001)false
              Oct 29, 2024 18:37:39.469616890 CET1.1.1.1192.168.2.40x7994No error (0)www.google.com65IN (0x0001)false
              Oct 29, 2024 18:37:39.470139027 CET1.1.1.1192.168.2.40xf689No error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
              Oct 29, 2024 18:37:48.385854959 CET1.1.1.1192.168.2.40xac99No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
              Oct 29, 2024 18:37:48.385854959 CET1.1.1.1192.168.2.40xac99No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
              Oct 29, 2024 18:37:49.035635948 CET1.1.1.1192.168.2.40x8ebcNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Oct 29, 2024 18:37:49.035635948 CET1.1.1.1192.168.2.40x8ebcNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
              Oct 29, 2024 18:38:02.336694002 CET1.1.1.1192.168.2.40x1204No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Oct 29, 2024 18:38:02.336694002 CET1.1.1.1192.168.2.40x1204No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
              Oct 29, 2024 18:38:29.559916973 CET1.1.1.1192.168.2.40x4b1eNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
              Oct 29, 2024 18:38:29.559916973 CET1.1.1.1192.168.2.40x4b1eNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
              Oct 29, 2024 18:38:48.434021950 CET1.1.1.1192.168.2.40x222eNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
              Oct 29, 2024 18:38:48.434021950 CET1.1.1.1192.168.2.40x222eNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
              • www.theresourceinternational.com
              • fs.microsoft.com
              • otelrules.azureedge.net
              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.449738104.21.76.2304433688C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-10-29 17:37:38 UTC675OUTGET / HTTP/1.1
              Host: www.theresourceinternational.com
              Connection: keep-alive
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              1192.168.2.449740184.28.90.27443
              TimestampBytes transferredDirectionData
              2024-10-29 17:37:41 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-10-29 17:37:41 UTC466INHTTP/1.1 200 OK
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              Content-Type: application/octet-stream
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (lpl/EF06)
              X-CID: 11
              X-Ms-ApiVersion: Distribute 1.2
              X-Ms-Region: prod-weu-z1
              Cache-Control: public, max-age=69427
              Date: Tue, 29 Oct 2024 17:37:41 GMT
              Connection: close
              X-CID: 2


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              2192.168.2.449741184.28.90.27443
              TimestampBytes transferredDirectionData
              2024-10-29 17:37:42 UTC239OUTGET /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
              Range: bytes=0-2147483646
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-10-29 17:37:42 UTC514INHTTP/1.1 200 OK
              ApiVersion: Distribute 1.1
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              Content-Type: application/octet-stream
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (lpl/EF06)
              X-CID: 11
              X-Ms-ApiVersion: Distribute 1.2
              X-Ms-Region: prod-weu-z1
              Cache-Control: public, max-age=69480
              Date: Tue, 29 Oct 2024 17:37:42 GMT
              Content-Length: 55
              Connection: close
              X-CID: 2
              2024-10-29 17:37:42 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


              Session IDSource IPSource PortDestination IPDestination Port
              3192.168.2.45932213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:30 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:30 UTC540INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:30 GMT
              Content-Type: text/plain
              Content-Length: 218853
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public
              Last-Modified: Mon, 28 Oct 2024 13:23:36 GMT
              ETag: "0x8DCF753BAA1B278"
              x-ms-request-id: acfedf75-801e-002a-2768-2931dc000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173830Z-17c5cb586f6mhqqby1dwph2kzs000000021000000000ksqu
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:30 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
              Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
              2024-10-29 17:38:30 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
              Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
              2024-10-29 17:38:30 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
              Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
              2024-10-29 17:38:30 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
              Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
              2024-10-29 17:38:31 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
              Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
              2024-10-29 17:38:31 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
              Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
              2024-10-29 17:38:31 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
              Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
              2024-10-29 17:38:31 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
              Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
              2024-10-29 17:38:31 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
              Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
              2024-10-29 17:38:31 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
              Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


              Session IDSource IPSource PortDestination IPDestination Port
              4192.168.2.45932513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:32 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:32 UTC491INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:32 GMT
              Content-Type: text/xml
              Content-Length: 408
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
              ETag: "0x8DC582BB56D3AFB"
              x-ms-request-id: c3a6d21e-601e-00ab-1dc6-2766f4000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173832Z-r197bdfb6b4d9xksru4x6qbqr0000000071g000000001wd6
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:32 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Session IDSource IPSource PortDestination IPDestination Port
              5192.168.2.45932613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:32 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:32 UTC563INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:32 GMT
              Content-Type: text/xml
              Content-Length: 2980
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
              ETag: "0x8DC582BA80D96A1"
              x-ms-request-id: 455cb2eb-701e-005c-341c-29bb94000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173832Z-r197bdfb6b4jlq9hppzrdwabps000000023g000000003yt0
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:32 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


              Session IDSource IPSource PortDestination IPDestination Port
              6192.168.2.45932413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:32 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:32 UTC470INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:32 GMT
              Content-Type: text/xml
              Content-Length: 450
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
              ETag: "0x8DC582BD4C869AE"
              x-ms-request-id: 54e1ad71-801e-008f-48b2-272c5d000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173832Z-17c5cb586f6lxnvg801rcb3n8n00000006pg00000000ds7q
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:32 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


              Session IDSource IPSource PortDestination IPDestination Port
              7192.168.2.45932713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:32 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:32 UTC584INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:32 GMT
              Content-Type: text/xml
              Content-Length: 2160
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
              ETag: "0x8DC582BA3B95D81"
              x-ms-request-id: fc6998d3-101e-008d-52ad-2692e5000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173832Z-16849878b78p49s6zkwt11bbkn00000006m0000000003k1y
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-29 17:38:32 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


              Session IDSource IPSource PortDestination IPDestination Port
              8192.168.2.45932313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:32 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:32 UTC563INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:32 GMT
              Content-Type: text/xml
              Content-Length: 3788
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
              ETag: "0x8DC582BAC2126A6"
              x-ms-request-id: 041e76a7-601e-005c-45ae-26f06f000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173832Z-16849878b78qfbkc5yywmsbg0c00000006cg00000000yfgu
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:32 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


              Session IDSource IPSource PortDestination IPDestination Port
              9192.168.2.45932913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:33 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:33 UTC470INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:33 GMT
              Content-Type: text/xml
              Content-Length: 415
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
              ETag: "0x8DC582B9F6F3512"
              x-ms-request-id: 633f9008-101e-00a2-3e9b-279f2e000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173833Z-16849878b78fhxrnedubv5byks000000052000000000y51c
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:33 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


              Session IDSource IPSource PortDestination IPDestination Port
              10192.168.2.45933113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:33 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:33 UTC470INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:33 GMT
              Content-Type: text/xml
              Content-Length: 632
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
              ETag: "0x8DC582BB6E3779E"
              x-ms-request-id: 1f7bc680-101e-0065-6904-274088000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173833Z-16849878b78fssff8btnns3b14000000074g00000000dnd7
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:33 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


              Session IDSource IPSource PortDestination IPDestination Port
              11192.168.2.45932813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:33 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:33 UTC491INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:33 GMT
              Content-Type: text/xml
              Content-Length: 474
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
              ETag: "0x8DC582B9964B277"
              x-ms-request-id: 7b93b929-d01e-0082-6676-27e489000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173833Z-16849878b78qfbkc5yywmsbg0c00000006gg00000000g983
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:33 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              12192.168.2.45933013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:33 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:33 UTC470INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:33 GMT
              Content-Type: text/xml
              Content-Length: 471
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
              ETag: "0x8DC582BB10C598B"
              x-ms-request-id: d919e2dc-e01e-001f-153d-261633000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173833Z-r197bdfb6b4skzzvqpzzd3xetg000000069g000000006ntc
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:33 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              13192.168.2.45933213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:33 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:33 UTC491INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:33 GMT
              Content-Type: text/xml
              Content-Length: 467
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
              ETag: "0x8DC582BA6C038BC"
              x-ms-request-id: e84b733d-701e-005c-1bb8-26bb94000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173833Z-16849878b78fkwcjkpn19c5dsn00000005v000000000h2ah
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-29 17:38:33 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              14192.168.2.45933313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:34 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:34 UTC491INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:34 GMT
              Content-Type: text/xml
              Content-Length: 407
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
              ETag: "0x8DC582BBAD04B7B"
              x-ms-request-id: 3c9c0adf-d01e-0028-0c96-257896000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173834Z-16849878b787wpl5wqkt5731b400000007q0000000003yq8
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:34 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Session IDSource IPSource PortDestination IPDestination Port
              15192.168.2.45933513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:34 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:34 UTC470INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:34 GMT
              Content-Type: text/xml
              Content-Length: 427
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
              ETag: "0x8DC582BA310DA18"
              x-ms-request-id: f0c209fa-601e-00ab-740d-2966f4000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173834Z-17c5cb586f6mhqqby1dwph2kzs000000027g0000000035dk
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:34 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


              Session IDSource IPSource PortDestination IPDestination Port
              16192.168.2.45933613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:34 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:34 UTC491INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:34 GMT
              Content-Type: text/xml
              Content-Length: 486
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
              ETag: "0x8DC582B9018290B"
              x-ms-request-id: c8022c20-501e-00a3-08ae-26c0f2000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173834Z-16849878b78fhxrnedubv5byks000000056000000000dz69
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:34 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              17192.168.2.45933713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:34 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:34 UTC470INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:34 GMT
              Content-Type: text/xml
              Content-Length: 407
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
              ETag: "0x8DC582B9698189B"
              x-ms-request-id: e4cbed29-601e-0002-4328-26a786000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173834Z-r197bdfb6b4g24ztpxkw4umce800000008ag00000000f1af
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:34 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Session IDSource IPSource PortDestination IPDestination Port
              18192.168.2.45933413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:34 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:34 UTC491INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:34 GMT
              Content-Type: text/xml
              Content-Length: 486
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
              ETag: "0x8DC582BB344914B"
              x-ms-request-id: 5271dd0b-801e-00a0-6eb7-282196000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173834Z-r197bdfb6b4mcssrk8cfa4gm1g00000000fg000000005u2x
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-29 17:38:34 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              19192.168.2.45934213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:35 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:35 UTC470INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:35 GMT
              Content-Type: text/xml
              Content-Length: 464
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
              ETag: "0x8DC582B97FB6C3C"
              x-ms-request-id: 09de4432-901e-0064-2428-27e8a6000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173835Z-17c5cb586f67hfgj2durhqcxk800000005qg00000000bs4b
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:35 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


              Session IDSource IPSource PortDestination IPDestination Port
              20192.168.2.45934113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:35 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:35 UTC470INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:35 GMT
              Content-Type: text/xml
              Content-Length: 477
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
              ETag: "0x8DC582BB8CEAC16"
              x-ms-request-id: 41f1645c-801e-00ac-16fa-27fd65000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173835Z-17c5cb586f65j4snvy39m6qus40000000260000000008p01
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:35 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              21192.168.2.45934013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:35 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:35 UTC470INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:35 GMT
              Content-Type: text/xml
              Content-Length: 469
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
              ETag: "0x8DC582BBA701121"
              x-ms-request-id: bed14624-901e-0029-5c4f-28274a000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173835Z-15b8d89586fvk4kmbg8pf84y8800000007tg000000006ynu
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:35 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              22192.168.2.45934313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:35 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:35 UTC470INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:35 GMT
              Content-Type: text/xml
              Content-Length: 494
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
              ETag: "0x8DC582BB7010D66"
              x-ms-request-id: e7bd3bd0-f01e-003c-42e3-258cf0000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173835Z-15b8d89586flzzksdx5d6q7g10000000022g000000003a3p
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:35 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              23192.168.2.45933913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:35 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:35 UTC470INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:35 GMT
              Content-Type: text/xml
              Content-Length: 415
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
              ETag: "0x8DC582BA41997E3"
              x-ms-request-id: 6484a1a6-201e-0000-75a3-26a537000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173835Z-16849878b78x6gn56mgecg60qc00000008p000000000g12z
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:35 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


              Session IDSource IPSource PortDestination IPDestination Port
              24192.168.2.45934413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:36 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:36 UTC470INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:36 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
              ETag: "0x8DC582B9748630E"
              x-ms-request-id: b26f0bb8-d01e-00ad-3518-26e942000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173836Z-15b8d89586fwzdd8urmg0p1ebs0000000hc000000000bd6c
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:36 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              25192.168.2.45934613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:36 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:36 UTC470INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:36 GMT
              Content-Type: text/xml
              Content-Length: 404
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
              ETag: "0x8DC582B9E8EE0F3"
              x-ms-request-id: 9956b93e-101e-0017-0e1a-2447c7000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173836Z-17c5cb586f6mkpfkkpsf1dpups000000022000000000htze
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:36 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


              Session IDSource IPSource PortDestination IPDestination Port
              26192.168.2.45934713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:36 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:36 UTC470INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:36 GMT
              Content-Type: text/xml
              Content-Length: 468
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
              ETag: "0x8DC582B9C8E04C8"
              x-ms-request-id: ebbbec6e-b01e-0021-1c83-29cab7000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173836Z-17c5cb586f6w4mfs5xcmnrny6n00000008sg000000001a7p
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:36 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              27192.168.2.45934813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:36 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:36 UTC470INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:36 GMT
              Content-Type: text/xml
              Content-Length: 428
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
              ETag: "0x8DC582BAC4F34CA"
              x-ms-request-id: ef4969e5-401e-002a-2c3c-28c62e000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173836Z-15b8d89586f989rkwt13xern540000000250000000009w7d
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:36 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


              Session IDSource IPSource PortDestination IPDestination Port
              28192.168.2.45934513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:36 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:36 UTC491INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:36 GMT
              Content-Type: text/xml
              Content-Length: 472
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
              ETag: "0x8DC582B9DACDF62"
              x-ms-request-id: 864201cb-901e-0015-2b18-26b284000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173836Z-16849878b78zqkvcwgr6h55x9n000000068000000000p203
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-29 17:38:36 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              29192.168.2.45935013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:37 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:37 UTC491INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:37 GMT
              Content-Type: text/xml
              Content-Length: 415
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
              ETag: "0x8DC582B988EBD12"
              x-ms-request-id: 546431bf-201e-0085-0b72-2734e3000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173837Z-16849878b78zqkvcwgr6h55x9n000000068g00000000kr9d
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-29 17:38:37 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


              Session IDSource IPSource PortDestination IPDestination Port
              30192.168.2.45934913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:37 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:37 UTC470INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:37 GMT
              Content-Type: text/xml
              Content-Length: 499
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
              ETag: "0x8DC582B98CEC9F6"
              x-ms-request-id: ea438a18-a01e-0053-68ef-258603000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173837Z-17c5cb586f6w4mfs5xcmnrny6n00000008rg0000000039kq
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:37 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              31192.168.2.45935113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:37 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:37 UTC491INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:37 GMT
              Content-Type: text/xml
              Content-Length: 471
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
              ETag: "0x8DC582BB5815C4C"
              x-ms-request-id: 46a88b53-101e-0017-7e74-2747c7000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173837Z-16849878b785jrf8dn0d2rczaw00000007y000000000sb16
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-29 17:38:37 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              32192.168.2.45935213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:37 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:37 UTC470INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:37 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
              ETag: "0x8DC582BB32BB5CB"
              x-ms-request-id: 128a8aa7-901e-005b-27fd-272005000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173837Z-15b8d89586fcvr6p5956n5d0rc0000000d1g000000000uen
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:37 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              33192.168.2.45935313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:37 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:37 UTC491INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:37 GMT
              Content-Type: text/xml
              Content-Length: 494
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
              ETag: "0x8DC582BB8972972"
              x-ms-request-id: fa11464d-701e-0032-1f49-27a540000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173837Z-16849878b787wpl5wqkt5731b400000007ng00000000ayps
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:37 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              34192.168.2.45935513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:38 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:38 UTC491INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:38 GMT
              Content-Type: text/xml
              Content-Length: 472
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
              ETag: "0x8DC582B9D43097E"
              x-ms-request-id: d63b5638-a01e-0021-2ab4-27814c000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173838Z-15b8d89586fhl2qtatrz3vfkf00000000d300000000063qy
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:38 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              35192.168.2.45935413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:38 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:38 UTC470INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:38 GMT
              Content-Type: text/xml
              Content-Length: 420
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
              ETag: "0x8DC582B9DAE3EC0"
              x-ms-request-id: 06960f57-101e-000b-0c20-265e5c000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173838Z-r197bdfb6b4grkz4xgvkar0zcs00000006d000000000f062
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:38 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


              Session IDSource IPSource PortDestination IPDestination Port
              36192.168.2.45935613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:38 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:38 UTC470INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:38 GMT
              Content-Type: text/xml
              Content-Length: 427
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
              ETag: "0x8DC582BA909FA21"
              x-ms-request-id: c9fe3c14-601e-0050-50d7-262c9c000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173838Z-15b8d89586fdmfsg1u7xrpfws00000000azg00000000hunu
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:38 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


              Session IDSource IPSource PortDestination IPDestination Port
              37192.168.2.45935713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:38 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:38 UTC470INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:38 GMT
              Content-Type: text/xml
              Content-Length: 486
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
              ETag: "0x8DC582B92FCB436"
              x-ms-request-id: 3b7c5db9-101e-0046-71c7-2791b0000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173838Z-15b8d89586fpccrmgpemqdqe5800000001n000000000h7qv
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:38 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              38192.168.2.45935813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:38 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:38 UTC470INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:38 GMT
              Content-Type: text/xml
              Content-Length: 423
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
              ETag: "0x8DC582BB7564CE8"
              x-ms-request-id: 5e4053db-f01e-0052-6472-279224000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173838Z-15b8d89586f5s5nz3ffrgxn5ac00000007pg000000000rc2
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:38 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


              Session IDSource IPSource PortDestination IPDestination Port
              39192.168.2.45936113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:39 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:39 UTC470INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:39 GMT
              Content-Type: text/xml
              Content-Length: 468
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
              ETag: "0x8DC582BB046B576"
              x-ms-request-id: 7ae13fc9-101e-005a-3933-26882b000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173839Z-r197bdfb6b4grkz4xgvkar0zcs00000006g000000000b4qy
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:39 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              40192.168.2.45935913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:39 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:39 UTC491INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:39 GMT
              Content-Type: text/xml
              Content-Length: 478
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
              ETag: "0x8DC582B9B233827"
              x-ms-request-id: 6856914c-401e-0029-0667-279b43000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173839Z-16849878b78xblwksrnkakc08w000000062000000000n2vb
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:39 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              41192.168.2.45936313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:39 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:39 UTC470INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:39 GMT
              Content-Type: text/xml
              Content-Length: 479
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
              ETag: "0x8DC582BB7D702D0"
              x-ms-request-id: b2eb4648-201e-0051-526d-287340000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173839Z-r197bdfb6b48v72xb403uy6hns00000007d000000000f3mf
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:39 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              42192.168.2.45936213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:39 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:39 UTC470INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:39 GMT
              Content-Type: text/xml
              Content-Length: 400
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
              ETag: "0x8DC582BB2D62837"
              x-ms-request-id: e7cc90bd-401e-0029-032a-279b43000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173839Z-15b8d89586f5s5nz3ffrgxn5ac00000007e000000000hdyd
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:39 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


              Session IDSource IPSource PortDestination IPDestination Port
              43192.168.2.45936513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:40 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:40 UTC491INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:40 GMT
              Content-Type: text/xml
              Content-Length: 425
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
              ETag: "0x8DC582BBA25094F"
              x-ms-request-id: 2b9d96d3-301e-0020-4e31-276299000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173840Z-16849878b78qf2gleqhwczd21s000000072000000000cffz
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:40 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


              Session IDSource IPSource PortDestination IPDestination Port
              44192.168.2.45936613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:40 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:40 UTC470INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:40 GMT
              Content-Type: text/xml
              Content-Length: 475
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
              ETag: "0x8DC582BB2BE84FD"
              x-ms-request-id: c417f1b6-b01e-0084-279b-27d736000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173840Z-15b8d89586fnsf5zkvx8tfb0zc00000001yg00000000e6ft
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:40 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              45192.168.2.45936713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:40 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:40 UTC491INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:40 GMT
              Content-Type: text/xml
              Content-Length: 448
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
              ETag: "0x8DC582BB389F49B"
              x-ms-request-id: 51ccb76b-001e-0049-0a37-265bd5000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173840Z-16849878b78fssff8btnns3b14000000071000000000v7ax
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-29 17:38:40 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


              Session IDSource IPSource PortDestination IPDestination Port
              46192.168.2.45936013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:40 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:40 UTC491INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:40 GMT
              Content-Type: text/xml
              Content-Length: 404
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
              ETag: "0x8DC582B95C61A3C"
              x-ms-request-id: a783173c-501e-008c-2349-27cd39000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173840Z-15b8d89586fxdh48ft0acdbg4400000000p00000000099mf
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:40 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


              Session IDSource IPSource PortDestination IPDestination Port
              47192.168.2.45936813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:40 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:40 UTC470INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:40 GMT
              Content-Type: text/xml
              Content-Length: 491
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
              ETag: "0x8DC582B98B88612"
              x-ms-request-id: 39d89106-201e-003f-20a3-266d94000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173840Z-16849878b786jv8w2kpaf5zkqs00000005m000000000zq79
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:40 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              48192.168.2.45936913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:41 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:41 UTC470INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:41 GMT
              Content-Type: text/xml
              Content-Length: 416
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
              ETag: "0x8DC582BAEA4B445"
              x-ms-request-id: 5feeb856-001e-008d-0ae8-28d91e000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173841Z-15b8d89586fvpb59307bn2rcac00000001yg00000000c7sn
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:41 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


              Session IDSource IPSource PortDestination IPDestination Port
              49192.168.2.45937113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:41 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:41 UTC491INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:41 GMT
              Content-Type: text/xml
              Content-Length: 415
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
              ETag: "0x8DC582BA80D96A1"
              x-ms-request-id: 3802ff33-701e-0001-4310-28b110000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173841Z-r197bdfb6b46kmj4701qkq6024000000062g000000001pw3
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-29 17:38:41 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


              Session IDSource IPSource PortDestination IPDestination Port
              50192.168.2.45937013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:41 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:41 UTC470INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:41 GMT
              Content-Type: text/xml
              Content-Length: 479
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
              ETag: "0x8DC582B989EE75B"
              x-ms-request-id: 18fe904c-c01e-00a1-4257-277e4a000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173841Z-15b8d89586f8nxpt6ys645x5v0000000085g0000000038nx
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:41 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              51192.168.2.45937213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:41 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:41 UTC491INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:41 GMT
              Content-Type: text/xml
              Content-Length: 471
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
              ETag: "0x8DC582B97E6FCDD"
              x-ms-request-id: 0697abc8-001e-00ad-714f-28554b000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173841Z-15b8d89586fdmfsg1u7xrpfws00000000b2g00000000bwz0
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:41 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              52192.168.2.45937313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:41 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:41 UTC491INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:41 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
              ETag: "0x8DC582B9C710B28"
              x-ms-request-id: efaca471-901e-002a-6713-287a27000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173841Z-r197bdfb6b4skzzvqpzzd3xetg000000065000000000h55x
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-29 17:38:41 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              53192.168.2.45937513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:42 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:42 UTC470INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:42 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
              ETag: "0x8DC582BB7F164C3"
              x-ms-request-id: e5751b3d-f01e-0099-0a8e-299171000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173842Z-r197bdfb6b4grkz4xgvkar0zcs00000006kg000000003z9b
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:42 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              54192.168.2.45937413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:42 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:42 UTC491INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:42 GMT
              Content-Type: text/xml
              Content-Length: 477
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
              ETag: "0x8DC582BA54DCC28"
              x-ms-request-id: 9921b831-601e-0097-069c-27f33a000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173842Z-16849878b78qfbkc5yywmsbg0c00000006f000000000pgzp
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:42 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              55192.168.2.45937613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:42 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:42 UTC470INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:42 GMT
              Content-Type: text/xml
              Content-Length: 477
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
              ETag: "0x8DC582BA48B5BDD"
              x-ms-request-id: a1cd7d15-b01e-0070-762b-271cc0000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173842Z-16849878b78nx5sne3fztmu6xc00000007vg000000009yrs
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:42 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              56192.168.2.45937713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:42 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:42 UTC470INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:42 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
              ETag: "0x8DC582B9FF95F80"
              x-ms-request-id: d518f54b-201e-006e-10e8-28bbe3000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173842Z-15b8d89586fqj7k5h9gbd8vs98000000080g000000009qn7
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:42 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              57192.168.2.45937813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:42 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:42 UTC470INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:42 GMT
              Content-Type: text/xml
              Content-Length: 472
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
              ETag: "0x8DC582BB650C2EC"
              x-ms-request-id: 9a8e6971-501e-0078-586f-2806cf000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173842Z-15b8d89586flspj6y6m5fk442w0000000ct000000000563u
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:42 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              58192.168.2.45937913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:43 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:43 UTC491INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:43 GMT
              Content-Type: text/xml
              Content-Length: 468
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
              ETag: "0x8DC582BB3EAF226"
              x-ms-request-id: 9016a745-201e-0096-70e6-25ace6000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173843Z-16849878b786jv8w2kpaf5zkqs00000005q000000000q709
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:43 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


              Session IDSource IPSource PortDestination IPDestination Port
              59192.168.2.45938013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:43 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:43 UTC491INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:43 GMT
              Content-Type: text/xml
              Content-Length: 485
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
              ETag: "0x8DC582BB9769355"
              x-ms-request-id: 384d3f9c-b01e-003d-2424-26d32c000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173843Z-17c5cb586f6fqqst87nqkbsx1c000000058g000000009ux5
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:43 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              60192.168.2.45938113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:43 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:43 UTC470INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:43 GMT
              Content-Type: text/xml
              Content-Length: 411
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
              ETag: "0x8DC582B989AF051"
              x-ms-request-id: 923d4e42-a01e-003d-2e31-2798d7000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173843Z-r197bdfb6b47gqdjvmbpfaf2d00000000230000000008qn7
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:43 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Session IDSource IPSource PortDestination IPDestination Port
              61192.168.2.45938213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:43 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:43 UTC470INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:43 GMT
              Content-Type: text/xml
              Content-Length: 470
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
              ETag: "0x8DC582BBB181F65"
              x-ms-request-id: c1ca1df0-401e-0029-1e3a-269b43000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173843Z-17c5cb586f6mkpfkkpsf1dpups000000023g00000000ev7x
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:43 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              62192.168.2.45938313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:43 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:43 UTC470INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:43 GMT
              Content-Type: text/xml
              Content-Length: 427
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
              ETag: "0x8DC582BB556A907"
              x-ms-request-id: c1144745-701e-0098-7f2c-26395f000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173843Z-r197bdfb6b4mcssrk8cfa4gm1g00000000e0000000006049
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:43 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


              Session IDSource IPSource PortDestination IPDestination Port
              63192.168.2.45938413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:43 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:44 UTC470INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:43 GMT
              Content-Type: text/xml
              Content-Length: 502
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
              ETag: "0x8DC582BB6A0D312"
              x-ms-request-id: 0944ca5a-501e-007b-292d-275ba2000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173843Z-17c5cb586f69w69mgazyf263an00000005z000000000f17n
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:44 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              64192.168.2.45938513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:43 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:44 UTC491INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:44 GMT
              Content-Type: text/xml
              Content-Length: 407
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
              ETag: "0x8DC582B9D30478D"
              x-ms-request-id: 9cbc4178-801e-008f-12a3-262c5d000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173844Z-16849878b787wpl5wqkt5731b400000007pg000000005zh9
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:44 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Session IDSource IPSource PortDestination IPDestination Port
              65192.168.2.45938613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:43 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:44 UTC491INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:44 GMT
              Content-Type: text/xml
              Content-Length: 474
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
              ETag: "0x8DC582BB3F48DAE"
              x-ms-request-id: 4b1c8405-301e-005d-7701-27e448000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173844Z-16849878b786fl7gm2qg4r5y700000000760000000006xpr
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-29 17:38:44 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              66192.168.2.45938713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:44 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:44 UTC470INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:44 GMT
              Content-Type: text/xml
              Content-Length: 408
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
              ETag: "0x8DC582BB9B6040B"
              x-ms-request-id: 4814b401-401e-005b-1e73-279c0c000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173844Z-17c5cb586f6w4mfs5xcmnrny6n00000008q0000000005erm
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:44 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


              Session IDSource IPSource PortDestination IPDestination Port
              67192.168.2.45938813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:44 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:44 UTC470INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:44 GMT
              Content-Type: text/xml
              Content-Length: 469
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
              ETag: "0x8DC582BB3CAEBB8"
              x-ms-request-id: ad4459d7-101e-007a-6a4c-27047e000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173844Z-16849878b786lft2mu9uftf3y4000000084000000000bx3e
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:44 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              68192.168.2.45939113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:44 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:45 UTC470INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:44 GMT
              Content-Type: text/xml
              Content-Length: 432
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
              ETag: "0x8DC582BAABA2A10"
              x-ms-request-id: 6741ff86-f01e-00aa-74b9-268521000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173844Z-15b8d89586fqj7k5h9gbd8vs98000000080000000000b4hk
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:45 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


              Session IDSource IPSource PortDestination IPDestination Port
              69192.168.2.45938913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:44 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:45 UTC491INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:44 GMT
              Content-Type: text/xml
              Content-Length: 416
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
              ETag: "0x8DC582BB5284CCE"
              x-ms-request-id: bde7aa86-f01e-0052-08e5-279224000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173844Z-17c5cb586f67hfgj2durhqcxk800000005v000000000221e
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-29 17:38:45 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


              Session IDSource IPSource PortDestination IPDestination Port
              70192.168.2.45939213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:44 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:45 UTC491INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:44 GMT
              Content-Type: text/xml
              Content-Length: 475
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
              ETag: "0x8DC582BBA740822"
              x-ms-request-id: 8e6218f7-d01e-0066-7d57-27ea17000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173844Z-16849878b78bjkl8dpep89pbgg00000005f000000000stb1
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:45 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              71192.168.2.45939013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:44 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:45 UTC470INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:44 GMT
              Content-Type: text/xml
              Content-Length: 472
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
              ETag: "0x8DC582B91EAD002"
              x-ms-request-id: e1f5471d-e01e-0051-4f6c-2784b2000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173844Z-15b8d89586fzcfbd8we4bvhqds00000001q000000000hekc
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:45 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              72192.168.2.45939313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:45 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:45 UTC470INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:45 GMT
              Content-Type: text/xml
              Content-Length: 427
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
              ETag: "0x8DC582BB464F255"
              x-ms-request-id: 796b115c-001e-005a-3627-26c3d0000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173845Z-r197bdfb6b466qclztvgs64z1000000008eg00000000cngw
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:45 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


              Session IDSource IPSource PortDestination IPDestination Port
              73192.168.2.45939513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:45 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:45 UTC470INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:45 GMT
              Content-Type: text/xml
              Content-Length: 419
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
              ETag: "0x8DC582BA6CF78C8"
              x-ms-request-id: 22a2f8fa-b01e-001e-31af-270214000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173845Z-17c5cb586f6lxnvg801rcb3n8n00000006w00000000029pc
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:45 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


              Session IDSource IPSource PortDestination IPDestination Port
              74192.168.2.45939713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:45 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:45 UTC491INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:45 GMT
              Content-Type: text/xml
              Content-Length: 405
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
              ETag: "0x8DC582B942B6AFF"
              x-ms-request-id: 9577fd14-901e-0016-4fa3-26efe9000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173845Z-16849878b785dznd7xpawq9gcn000000085g00000000qq2b
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:45 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


              Session IDSource IPSource PortDestination IPDestination Port
              75192.168.2.45939413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:45 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:45 UTC470INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:45 GMT
              Content-Type: text/xml
              Content-Length: 474
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
              ETag: "0x8DC582BA4037B0D"
              x-ms-request-id: 6c7ab4fb-501e-0078-78bf-2706cf000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173845Z-17c5cb586f6vcw6vtg5eymp4u800000004x000000000ex6q
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:45 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              76192.168.2.45939613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:45 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:45 UTC470INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:45 GMT
              Content-Type: text/xml
              Content-Length: 472
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
              ETag: "0x8DC582B984BF177"
              x-ms-request-id: dbd91de3-001e-002b-2827-2799f2000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173845Z-r197bdfb6b4skzzvqpzzd3xetg00000006cg000000000sfx
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:45 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              77192.168.2.45939813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:46 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:46 UTC491INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:46 GMT
              Content-Type: text/xml
              Content-Length: 468
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
              ETag: "0x8DC582BBA642BF4"
              x-ms-request-id: af2b1dc9-001e-0066-0d6c-27561e000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173846Z-16849878b78qg9mlz11wgn0wcc00000006ag00000000vnsy
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:46 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


              Session IDSource IPSource PortDestination IPDestination Port
              78192.168.2.45940013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:46 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:46 UTC470INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:46 GMT
              Content-Type: text/xml
              Content-Length: 958
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
              ETag: "0x8DC582BA0A31B3B"
              x-ms-request-id: c3c63728-001e-0082-75c8-275880000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173846Z-17c5cb586f6mkpfkkpsf1dpups000000027g000000004075
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:46 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


              Session IDSource IPSource PortDestination IPDestination Port
              79192.168.2.45940213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:46 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:46 UTC491INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:46 GMT
              Content-Type: text/xml
              Content-Length: 501
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
              ETag: "0x8DC582BACFDAACD"
              x-ms-request-id: 97ce691d-801e-0047-0a01-277265000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173846Z-16849878b78zqkvcwgr6h55x9n00000006cg000000002em9
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:46 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


              Session IDSource IPSource PortDestination IPDestination Port
              80192.168.2.45940113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:46 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:46 UTC563INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:46 GMT
              Content-Type: text/xml
              Content-Length: 1952
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
              ETag: "0x8DC582B956B0F3D"
              x-ms-request-id: bb28544f-801e-0047-7562-267265000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173846Z-16849878b785dznd7xpawq9gcn000000085g00000000qq4d
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:46 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


              Session IDSource IPSource PortDestination IPDestination Port
              81192.168.2.45939913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:46 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:46 UTC470INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:46 GMT
              Content-Type: text/xml
              Content-Length: 174
              Connection: close
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
              ETag: "0x8DC582B91D80E15"
              x-ms-request-id: f17b3a4e-c01e-002b-72e7-276e00000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173846Z-r197bdfb6b4qbfppwgs4nqza8000000005c000000000k8a3
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:46 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


              Session IDSource IPSource PortDestination IPDestination Port
              82192.168.2.45940313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:47 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:47 UTC584INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:47 GMT
              Content-Type: text/xml
              Content-Length: 2592
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
              ETag: "0x8DC582BB5B890DB"
              x-ms-request-id: 6768b437-a01e-00ab-174d-279106000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173847Z-16849878b78smng4k6nq15r6s400000008e000000000575u
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:47 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


              Session IDSource IPSource PortDestination IPDestination Port
              83192.168.2.45940413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:47 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:47 UTC584INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:47 GMT
              Content-Type: text/xml
              Content-Length: 2284
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
              ETag: "0x8DC582BCD58BEEE"
              x-ms-request-id: fb8efb24-701e-0050-0ba3-266767000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173847Z-16849878b786lft2mu9uftf3y40000000860000000004315
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:47 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


              Session IDSource IPSource PortDestination IPDestination Port
              84192.168.2.45940613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:47 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:47 UTC563INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:47 GMT
              Content-Type: text/xml
              Content-Length: 1393
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
              ETag: "0x8DC582BE3E55B6E"
              x-ms-request-id: 2953fb54-101e-0028-3f94-298f64000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173847Z-17c5cb586f6lxnvg801rcb3n8n00000006x00000000014zs
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:47 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


              Session IDSource IPSource PortDestination IPDestination Port
              85192.168.2.45940713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:47 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:47 UTC563INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:47 GMT
              Content-Type: text/xml
              Content-Length: 1356
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
              ETag: "0x8DC582BDC681E17"
              x-ms-request-id: 5925f4c0-501e-00a3-7895-29c0f2000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173847Z-17c5cb586f6mkpfkkpsf1dpups00000002600000000086v1
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:47 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              86192.168.2.45940513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:47 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:47 UTC563INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:47 GMT
              Content-Type: text/xml
              Content-Length: 3342
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
              ETag: "0x8DC582B927E47E9"
              x-ms-request-id: d72005e7-a01e-0002-1a61-285074000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173847Z-15b8d89586f42m673h1quuee4s0000000avg00000000gxeh
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:47 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


              Session IDSource IPSource PortDestination IPDestination Port
              87192.168.2.45940813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:48 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:48 UTC563INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:48 GMT
              Content-Type: text/xml
              Content-Length: 1393
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
              ETag: "0x8DC582BE39DFC9B"
              x-ms-request-id: ca4b2a6a-001e-000b-1aff-2615a7000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173848Z-17c5cb586f67hfgj2durhqcxk800000005m000000000ksx2
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:48 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


              Session IDSource IPSource PortDestination IPDestination Port
              88192.168.2.45941013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:48 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:48 UTC563INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:48 GMT
              Content-Type: text/xml
              Content-Length: 1395
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
              ETag: "0x8DC582BE017CAD3"
              x-ms-request-id: 394c271c-f01e-0020-7bb8-29956b000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173848Z-r197bdfb6b4g24ztpxkw4umce800000008a000000000hkw6
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:48 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


              Session IDSource IPSource PortDestination IPDestination Port
              89192.168.2.45940913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:48 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:48 UTC563INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:48 GMT
              Content-Type: text/xml
              Content-Length: 1356
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
              ETag: "0x8DC582BDF66E42D"
              x-ms-request-id: 1a403a11-c01e-0082-051c-27af72000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173848Z-r197bdfb6b48pl4k4a912hk2g4000000062g000000009wgw
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:48 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              90192.168.2.45941113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:48 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:48 UTC584INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:48 GMT
              Content-Type: text/xml
              Content-Length: 1358
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
              ETag: "0x8DC582BE6431446"
              x-ms-request-id: 3a0fb8a5-701e-0050-6930-276767000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173848Z-16849878b78j5kdg3dndgqw0vg00000008ng00000000456p
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:48 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              91192.168.2.45941213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:48 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:48 UTC563INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:48 GMT
              Content-Type: text/xml
              Content-Length: 1395
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
              ETag: "0x8DC582BDE12A98D"
              x-ms-request-id: eb17c832-b01e-0097-1249-274f33000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173848Z-16849878b78smng4k6nq15r6s400000008d00000000095w7
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:48 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


              Session IDSource IPSource PortDestination IPDestination Port
              92192.168.2.45941313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:49 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:49 UTC563INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:49 GMT
              Content-Type: text/xml
              Content-Length: 1358
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
              ETag: "0x8DC582BE022ECC5"
              x-ms-request-id: 255ed8c5-301e-0051-461c-2738bb000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173849Z-16849878b78j5kdg3dndgqw0vg00000008n0000000006se7
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:49 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              93192.168.2.45941413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:49 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:49 UTC563INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:49 GMT
              Content-Type: text/xml
              Content-Length: 1405
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
              ETag: "0x8DC582BE12B5C71"
              x-ms-request-id: d5dedb48-201e-003c-4815-2630f9000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173849Z-r197bdfb6b4grkz4xgvkar0zcs00000006e000000000e4zb
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:49 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


              Session IDSource IPSource PortDestination IPDestination Port
              94192.168.2.45941513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:49 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:50 UTC563INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:49 GMT
              Content-Type: text/xml
              Content-Length: 1389
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
              ETag: "0x8DC582BE10A6BC1"
              x-ms-request-id: 9bc6d014-801e-008f-4946-262c5d000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173849Z-r197bdfb6b4jlq9hppzrdwabps000000020000000000ca18
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:50 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


              Session IDSource IPSource PortDestination IPDestination Port
              95192.168.2.45941713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:49 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:50 UTC563INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:49 GMT
              Content-Type: text/xml
              Content-Length: 1368
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
              ETag: "0x8DC582BDDC22447"
              x-ms-request-id: 5ec9f71f-c01e-0082-7a31-26af72000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173849Z-15b8d89586fqj7k5h9gbd8vs98000000084g0000000012hz
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:50 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


              Session IDSource IPSource PortDestination IPDestination Port
              96192.168.2.45941613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:49 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:50 UTC584INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:49 GMT
              Content-Type: text/xml
              Content-Length: 1352
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
              ETag: "0x8DC582BE9DEEE28"
              x-ms-request-id: 174e4ed1-f01e-0052-3d1b-279224000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173849Z-16849878b78wc6ln1zsrz6q9w800000006fg00000000n33d
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:50 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


              Session IDSource IPSource PortDestination IPDestination Port
              97192.168.2.45941813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:50 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:50 UTC584INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:50 GMT
              Content-Type: text/xml
              Content-Length: 1401
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
              ETag: "0x8DC582BE055B528"
              x-ms-request-id: 04bfc9b2-001e-0017-54ad-260c3c000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173850Z-16849878b78hh85qc40uyr8sc8000000070g00000000wht4
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:50 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


              Session IDSource IPSource PortDestination IPDestination Port
              98192.168.2.45942013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:51 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:51 UTC563INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:51 GMT
              Content-Type: text/xml
              Content-Length: 1397
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
              ETag: "0x8DC582BE7262739"
              x-ms-request-id: fae3f4c7-d01e-0017-0559-27b035000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173851Z-15b8d89586fbmg6qpd9yf8zhm000000001sg00000000bdw6
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:51 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


              Session IDSource IPSource PortDestination IPDestination Port
              99192.168.2.45941913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:51 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:51 UTC563INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:51 GMT
              Content-Type: text/xml
              Content-Length: 1364
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
              ETag: "0x8DC582BE1223606"
              x-ms-request-id: 4412bc79-a01e-0084-7102-299ccd000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173851Z-r197bdfb6b47gqdjvmbpfaf2d000000001y000000000qn79
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:51 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              100192.168.2.45942213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:51 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:51 UTC563INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:51 GMT
              Content-Type: text/xml
              Content-Length: 1403
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
              ETag: "0x8DC582BDCB4853F"
              x-ms-request-id: bef0a497-701e-005c-1f9c-29bb94000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173851Z-17c5cb586f6mkpfkkpsf1dpups000000024g00000000bx0c
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:51 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


              Session IDSource IPSource PortDestination IPDestination Port
              101192.168.2.45942113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:51 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:51 UTC563INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:51 GMT
              Content-Type: text/xml
              Content-Length: 1360
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
              ETag: "0x8DC582BDDEB5124"
              x-ms-request-id: e1c723a0-d01e-002b-299c-2725fb000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173851Z-r197bdfb6b4jlq9hppzrdwabps0000000230000000004yy4
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:51 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              102192.168.2.45942313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:51 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:51 UTC584INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:51 GMT
              Content-Type: text/xml
              Content-Length: 1366
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
              ETag: "0x8DC582BDB779FC3"
              x-ms-request-id: 16f71f95-f01e-0099-73fb-259171000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173851Z-16849878b78bjkl8dpep89pbgg00000005e000000000wcbw
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:51 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


              Session IDSource IPSource PortDestination IPDestination Port
              103192.168.2.45942413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:52 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:52 UTC563INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:52 GMT
              Content-Type: text/xml
              Content-Length: 1397
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
              ETag: "0x8DC582BDFD43C07"
              x-ms-request-id: 27230864-a01e-0070-6533-26573b000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173852Z-17c5cb586f6w4mfs5xcmnrny6n00000008m000000000and4
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:52 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


              Session IDSource IPSource PortDestination IPDestination Port
              104192.168.2.45942513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:52 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:52 UTC563INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:52 GMT
              Content-Type: text/xml
              Content-Length: 1360
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
              ETag: "0x8DC582BDD74D2EC"
              x-ms-request-id: 927d9f3b-101e-0034-1176-2796ff000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173852Z-r197bdfb6b4grkz4xgvkar0zcs00000006h0000000007fb4
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:52 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              105192.168.2.45942613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:52 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:52 UTC584INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:52 GMT
              Content-Type: text/xml
              Content-Length: 1427
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
              ETag: "0x8DC582BE56F6873"
              x-ms-request-id: 08f6a26f-f01e-0071-6b1c-27431c000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173852Z-16849878b78fkwcjkpn19c5dsn00000005y0000000005yxx
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:52 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


              Session IDSource IPSource PortDestination IPDestination Port
              106192.168.2.45942713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:52 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:52 UTC584INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:52 GMT
              Content-Type: text/xml
              Content-Length: 1390
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
              ETag: "0x8DC582BE3002601"
              x-ms-request-id: 903d1aff-701e-0050-019c-276767000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173852Z-16849878b786lft2mu9uftf3y400000008600000000043c1
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:52 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


              Session IDSource IPSource PortDestination IPDestination Port
              107192.168.2.45942813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:52 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:52 UTC563INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:52 GMT
              Content-Type: text/xml
              Content-Length: 1401
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
              ETag: "0x8DC582BE2A9D541"
              x-ms-request-id: 3a798620-501e-00a0-0295-279d9f000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173852Z-16849878b786lft2mu9uftf3y4000000082000000000n4zp
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:52 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


              Session IDSource IPSource PortDestination IPDestination Port
              108192.168.2.45943013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:53 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:53 UTC563INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:53 GMT
              Content-Type: text/xml
              Content-Length: 1391
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
              ETag: "0x8DC582BDF58DC7E"
              x-ms-request-id: 4fde2afa-301e-0099-279b-276683000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173853Z-17c5cb586f64v7xsc2ahm8gsgw00000001t000000000fwcf
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:53 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


              Session IDSource IPSource PortDestination IPDestination Port
              109192.168.2.45942913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:53 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:53 UTC563INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:53 GMT
              Content-Type: text/xml
              Content-Length: 1364
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
              ETag: "0x8DC582BEB6AD293"
              x-ms-request-id: 4e9c2d7b-a01e-0053-0a2e-278603000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173853Z-15b8d89586fmc8ck21zz2rtg1w000000041g00000000c5dr
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:53 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              110192.168.2.45943213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:53 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:53 UTC563INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:53 GMT
              Content-Type: text/xml
              Content-Length: 1403
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
              ETag: "0x8DC582BDCDD6400"
              x-ms-request-id: b03ac640-101e-007a-1bc8-27047e000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173853Z-r197bdfb6b4qbfppwgs4nqza8000000005b000000000ntf1
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:53 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


              Session IDSource IPSource PortDestination IPDestination Port
              111192.168.2.45943113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:53 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:53 UTC584INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:53 GMT
              Content-Type: text/xml
              Content-Length: 1354
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
              ETag: "0x8DC582BE0662D7C"
              x-ms-request-id: 8ce6a12a-601e-005c-62fe-26f06f000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173853Z-16849878b78g2m84h2v9sta29000000005rg00000000khtr
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:53 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


              Session IDSource IPSource PortDestination IPDestination Port
              112192.168.2.45943313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:53 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:53 UTC584INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:53 GMT
              Content-Type: text/xml
              Content-Length: 1366
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
              ETag: "0x8DC582BDF1E2608"
              x-ms-request-id: 141f8a5a-601e-000d-3b74-272618000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173853Z-16849878b787bfsh7zgp804my400000005gg00000000y550
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-29 17:38:53 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


              Session IDSource IPSource PortDestination IPDestination Port
              113192.168.2.45943413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:54 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:54 UTC584INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:54 GMT
              Content-Type: text/xml
              Content-Length: 1399
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
              ETag: "0x8DC582BE8C605FF"
              x-ms-request-id: a4e3dea6-301e-005d-1111-29e448000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173854Z-17c5cb586f6r59nt869u8w8xt800000005wg000000005dh5
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:54 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


              Session IDSource IPSource PortDestination IPDestination Port
              114192.168.2.45943513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:54 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:54 UTC563INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:54 GMT
              Content-Type: text/xml
              Content-Length: 1362
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
              ETag: "0x8DC582BDF497570"
              x-ms-request-id: 5739e3c9-901e-0016-14e5-28efe9000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173854Z-r197bdfb6b4wmcgqdschtyp7yg00000006u000000000b876
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:54 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              115192.168.2.45943613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:54 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:54 UTC584INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:54 GMT
              Content-Type: text/xml
              Content-Length: 1403
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
              ETag: "0x8DC582BDC2EEE03"
              x-ms-request-id: 19ae2231-801e-007b-0d9c-27e7ab000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173854Z-16849878b78qf2gleqhwczd21s000000070g00000000hvx1
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:54 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


              Session IDSource IPSource PortDestination IPDestination Port
              116192.168.2.45943713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:54 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:54 UTC584INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:54 GMT
              Content-Type: text/xml
              Content-Length: 1366
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
              ETag: "0x8DC582BEA414B16"
              x-ms-request-id: 68df6217-401e-0029-6d9c-279b43000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173854Z-16849878b78p49s6zkwt11bbkn00000006eg00000000q8cr
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:54 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


              Session IDSource IPSource PortDestination IPDestination Port
              117192.168.2.45943813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:54 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:54 UTC563INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:54 GMT
              Content-Type: text/xml
              Content-Length: 1399
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
              ETag: "0x8DC582BE1CC18CD"
              x-ms-request-id: 5383d0ca-b01e-0053-2a56-26cdf8000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173854Z-r197bdfb6b48pl4k4a912hk2g4000000066g000000000x9f
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:54 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


              Session IDSource IPSource PortDestination IPDestination Port
              118192.168.2.45944013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:54 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:55 UTC584INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:55 GMT
              Content-Type: text/xml
              Content-Length: 1403
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
              ETag: "0x8DC582BEB866CDB"
              x-ms-request-id: 9b485842-301e-0096-2f9c-27e71d000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173855Z-15b8d89586fnsf5zkvx8tfb0zc000000022g000000003fpe
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-29 17:38:55 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


              Session IDSource IPSource PortDestination IPDestination Port
              119192.168.2.45943913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:54 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:55 UTC584INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:55 GMT
              Content-Type: text/xml
              Content-Length: 1362
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
              ETag: "0x8DC582BEB256F43"
              x-ms-request-id: 4113dc96-c01e-008e-5a2a-277381000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173855Z-16849878b7867ttgfbpnfxt44s00000006m000000000ykt1
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-29 17:38:55 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              120192.168.2.45944213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:54 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:55 UTC584INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:55 GMT
              Content-Type: text/xml
              Content-Length: 1399
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
              ETag: "0x8DC582BE976026E"
              x-ms-request-id: 338a3e6d-c01e-0079-709c-27e51a000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173855Z-16849878b7867ttgfbpnfxt44s00000006ng00000000s42a
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:55 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


              Session IDSource IPSource PortDestination IPDestination Port
              121192.168.2.45944113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:54 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:55 UTC584INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:55 GMT
              Content-Type: text/xml
              Content-Length: 1366
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
              ETag: "0x8DC582BE5B7B174"
              x-ms-request-id: cf3e7330-401e-0078-5ca6-264d34000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173855Z-16849878b78x6gn56mgecg60qc00000008qg0000000098gu
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:55 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


              Session IDSource IPSource PortDestination IPDestination Port
              122192.168.2.45944313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:55 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:55 UTC584INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:55 GMT
              Content-Type: text/xml
              Content-Length: 1362
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
              ETag: "0x8DC582BDC13EFEF"
              x-ms-request-id: a9595a72-801e-0015-2bad-26f97f000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173855Z-16849878b786lft2mu9uftf3y4000000081g00000000qvfa
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:55 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


              Session IDSource IPSource PortDestination IPDestination Port
              123192.168.2.45944513.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:55 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:55 UTC563INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:55 GMT
              Content-Type: text/xml
              Content-Length: 1415
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
              ETag: "0x8DC582BE7C66E85"
              x-ms-request-id: ddb9aa53-101e-008d-17e8-2992e5000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173855Z-17c5cb586f67hfgj2durhqcxk800000005u0000000004k65
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:55 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


              Session IDSource IPSource PortDestination IPDestination Port
              124192.168.2.45944713.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:55 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:55 UTC563INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:55 GMT
              Content-Type: text/xml
              Content-Length: 1378
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
              ETag: "0x8DC582BDB813B3F"
              x-ms-request-id: 7db2c7df-001e-000b-3d0b-2915a7000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173855Z-15b8d89586flspj6y6m5fk442w0000000cs0000000007qx3
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:55 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


              Session IDSource IPSource PortDestination IPDestination Port
              125192.168.2.45944613.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:55 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:55 UTC563INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:55 GMT
              Content-Type: text/xml
              Content-Length: 1388
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
              ETag: "0x8DC582BDBD9126E"
              x-ms-request-id: a285717e-d01e-008e-03fa-28387a000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173855Z-r197bdfb6b4gx6v9pg74w9f47s000000091g000000000f8v
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:55 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


              Session IDSource IPSource PortDestination IPDestination Port
              126192.168.2.45944413.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:55 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:55 UTC584INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:55 GMT
              Content-Type: text/xml
              Content-Length: 1425
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
              ETag: "0x8DC582BE6BD89A1"
              x-ms-request-id: 9a40e34d-b01e-005c-559c-274c66000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173855Z-16849878b78xblwksrnkakc08w000000063000000000fxgv
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:55 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


              Session IDSource IPSource PortDestination IPDestination Port
              127192.168.2.45944813.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:56 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:56 UTC584INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:56 GMT
              Content-Type: text/xml
              Content-Length: 1405
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
              ETag: "0x8DC582BE89A8F82"
              x-ms-request-id: 3b873659-401e-0067-0d93-2909c2000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173856Z-17c5cb586f64v7xsc2ahm8gsgw00000001wg0000000047m9
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:56 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


              Session IDSource IPSource PortDestination IPDestination Port
              128192.168.2.45945213.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:57 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:57 UTC584INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:57 GMT
              Content-Type: text/xml
              Content-Length: 1407
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
              ETag: "0x8DC582BE687B46A"
              x-ms-request-id: 5278af64-001e-0034-3fad-26dd04000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173857Z-16849878b78p49s6zkwt11bbkn00000006kg000000005x0w
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-29 17:38:57 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


              Session IDSource IPSource PortDestination IPDestination Port
              129192.168.2.45945013.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:57 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:57 UTC563INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:57 GMT
              Content-Type: text/xml
              Content-Length: 1415
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
              ETag: "0x8DC582BDCE9703A"
              x-ms-request-id: 63860650-101e-00a2-42b4-279f2e000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173857Z-16849878b78tg5n42kspfr0x4800000006z0000000000rqz
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:57 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


              Session IDSource IPSource PortDestination IPDestination Port
              130192.168.2.45945113.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:57 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:57 UTC584INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:57 GMT
              Content-Type: text/xml
              Content-Length: 1378
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
              ETag: "0x8DC582BE584C214"
              x-ms-request-id: 8e439449-301e-0051-2567-2838bb000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173857Z-15b8d89586fxdh48ft0acdbg4400000000n000000000cau7
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:57 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


              Session IDSource IPSource PortDestination IPDestination Port
              131192.168.2.45944913.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:57 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:57 UTC584INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:57 GMT
              Content-Type: text/xml
              Content-Length: 1368
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
              ETag: "0x8DC582BE51CE7B3"
              x-ms-request-id: dbdc188e-001e-002b-6b28-2799f2000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173857Z-16849878b78fssff8btnns3b14000000072g00000000pngg
              x-fd-int-roxy-purgeid: 0
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-10-29 17:38:57 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


              Session IDSource IPSource PortDestination IPDestination Port
              132192.168.2.45945313.107.246.45443
              TimestampBytes transferredDirectionData
              2024-10-29 17:38:57 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
              Connection: Keep-Alive
              Accept-Encoding: gzip
              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
              Host: otelrules.azureedge.net
              2024-10-29 17:38:57 UTC584INHTTP/1.1 200 OK
              Date: Tue, 29 Oct 2024 17:38:57 GMT
              Content-Type: text/xml
              Content-Length: 1370
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Cache-Control: public, max-age=604800, immutable
              Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
              ETag: "0x8DC582BDE62E0AB"
              x-ms-request-id: c9ef38c2-001e-002b-2fff-2599f2000000
              x-ms-version: 2018-03-28
              x-azure-ref: 20241029T173857Z-16849878b78qg9mlz11wgn0wcc00000006cg00000000nmyu
              x-fd-int-roxy-purgeid: 0
              X-Cache-Info: L1_T2
              X-Cache: TCP_HIT
              Accept-Ranges: bytes
              2024-10-29 17:38:57 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


              Click to jump to process

              Click to jump to process

              Click to jump to process

              Target ID:0
              Start time:13:37:28
              Start date:29/10/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:2
              Start time:13:37:33
              Start date:29/10/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2436 --field-trial-handle=2232,i,7899292436120188116,15627141599550793669,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:3
              Start time:13:37:35
              Start date:29/10/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.theresourceinternational.com/"
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              No disassembly