Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://199.59.243.227

Overview

General Information

Sample URL:http://199.59.243.227
Analysis ID:1544780
Infos:
Errors
  • URL not reachable

Detection

Score:20
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

AI detected suspicious URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 1568 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4524 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2328 --field-trial-handle=1988,i,3136432388852143690,17762495082484760227,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 528 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://199.59.243.227" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:49716 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 0MB later: 36MB
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.227
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.227
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.227
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.227
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.227
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.227
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.227
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.227
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.227
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.227
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.227
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.227
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.227
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.227
Source: unknownTCP traffic detected without corresponding DNS query: 199.59.243.227
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 199.59.243.227Connection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 199.59.243.227Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 199.59.243.227Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:49716 version: TLS 1.2
Source: classification engineClassification label: sus20.win@18/6@2/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2328 --field-trial-handle=1988,i,3136432388852143690,17762495082484760227,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://199.59.243.227"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2328 --field-trial-handle=1988,i,3136432388852143690,17762495082484760227,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected

Persistence and Installation Behavior

barindex
Source: EmailJoeBoxAI: AI detected IP in URL: URL: http://199.59.243.227
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
s-part-0017.t-0009.t-msedge.net
13.107.246.45
truefalse
    unknown
    www.google.com
    142.250.184.228
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.221.95
      truefalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        http://199.59.243.227/true
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          199.59.243.227
          unknownUnited States
          395082BODIS-NJUStrue
          142.250.184.228
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.5
          Joe Sandbox version:41.0.0 Charoite
          Analysis ID:1544780
          Start date and time:2024-10-29 18:37:54 +01:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 1m 57s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:http://199.59.243.227
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:6
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:SUS
          Classification:sus20.win@18/6@2/4
          Cookbook Comments:
          • URL browsing timeout or error
          • URL not reachable
          • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.250.186.131, 142.250.185.238, 64.233.167.84, 34.104.35.123, 184.28.90.27, 20.12.23.50, 93.184.221.240, 192.229.221.95, 20.3.187.198
          • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, e16604.g.akamaiedge.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
          • VT rate limit hit for: http://199.59.243.227
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 29 16:38:56 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):3.97974912078461
          Encrypted:false
          SSDEEP:48:8Jd8TAfwUHlidAKZdA19ehwiZUklqehvy+3:8omwy8y
          MD5:927A5A07BC62A3A98D38527DC75550AD
          SHA1:35846B94AA5A3EA60C84D98EF727AB95CB141DD8
          SHA-256:F1C887987FE8B003263C644924CE125A89D8837D51286DD3B6AA1F4935BFEDBF
          SHA-512:CA99099CB998FB414E4C07FABCF20F8BE49FEAA7FDF8033005171ABDE2C1F16E48A2E52B23FB984421B214F3852E7D0B3824EFEC87BBECA6841AE18BC6D5E9FB
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....z.'n)*..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I]Y.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V]Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V]Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V]Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............T.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 29 16:38:56 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2679
          Entropy (8bit):3.9936362820160682
          Encrypted:false
          SSDEEP:48:8Md8TAfwUHlidAKZdA1weh/iZUkAQkqehsy+2:8fmwo9Qdy
          MD5:6FC09B3212A412F30147A3FBF3D8D4BD
          SHA1:48AF2C3756F1AEC7820D1D26EB1AEAC6B7466D8B
          SHA-256:310485EA2EA60D83672E194F4D4F16368675DD4D8490646AC6E67C9543FFE122
          SHA-512:0B96E9CA7EEDEB096F66320EF1C4CB1E78CD8A96509FC5E6AEE327D6086C310C383B8B07134BF906092784EEB45AE0CC15B5AFD6CEF184489EFE0DB8BC222512
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.......n)*..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I]Y.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V]Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V]Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V]Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............T.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2693
          Entropy (8bit):4.006647424028975
          Encrypted:false
          SSDEEP:48:8xBd8TAfwsHlidAKZdA14tseh7sFiZUkmgqeh7sCy+BX:8xQmwon4y
          MD5:3E05A04501839AB1EA451C0310AC99E5
          SHA1:018F837080378AC7907AA02A950344EAFB536626
          SHA-256:3922359240EE156DCB3211A8DD7ECB88786595B1B654A9EAE1AC1D275D0F047A
          SHA-512:C17832F6AFEBAC34D4F01A24B60D240C7544DB7DE566CADDA9B3EF419DBDA27894DFAA49E93467CF9CE2FD53EBA1E5B3AB32B217C60975F0B56C0598F2E43933
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I]Y.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V]Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V]Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............T.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 29 16:38:56 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):3.9935203471851444
          Encrypted:false
          SSDEEP:48:8dd8TAfwUHlidAKZdA1vehDiZUkwqehQy+R:8smwz6y
          MD5:FE058138DD880D6D1028123E526513ED
          SHA1:5F1BB0D5A70AFB436128E7FA1D0211B98B8DCE73
          SHA-256:1F9060B5F44C3526CBCDBCE2D5A33B726CFD078A7C22B36644EFD1945DAFD7D7
          SHA-512:A9B9C122ECFA5A10033076066E1AA7E2BDC177D5063A86A489C3808D11755D30AA63B13CE32848E09145292BE12C55B8999ACAC87D701CD2E2A1582315F226A1
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.......n)*..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I]Y.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V]Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V]Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V]Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............T.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 29 16:38:56 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):3.9810492051075275
          Encrypted:false
          SSDEEP:48:8SBd8TAfwUHlidAKZdA1hehBiZUk1W1qeh+y+C:83mwj9ey
          MD5:886D9A1A0B808E5DB036B0A9FB41C097
          SHA1:50D050AA4328F4F211A3BE1019DECE441D63E9DA
          SHA-256:9FA29144DC95B1855CD26549D0B2A2C6586426BD5840431567A058052E8E3C5A
          SHA-512:D17D81A802E3072EAD51AC7B05A2195C2A6E23F6480575B53CD04634C6B5C28215C02079F80AF91748D66E0A8F48D1DE86E405A955A43431245E31CAFF3B79E4
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.......n)*..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I]Y.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V]Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V]Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V]Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............T.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 29 16:38:56 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2683
          Entropy (8bit):3.9927106616241845
          Encrypted:false
          SSDEEP:48:8dd8TAfwUHlidAKZdA1duT+ehOuTbbiZUk5OjqehOuTb4y+yT+:8smwTT/TbxWOvTb4y7T
          MD5:45B7599A79A1C0875A80FDA03C981ABE
          SHA1:B74338B56ED6BB92206C83E8E52BDD727576FD47
          SHA-256:835345C1087984B0B2C57932E455C66418E42141C9CE0B96265E2372B48503DD
          SHA-512:B72A606F304920E1B9E604A1FC5963CB731F02B30FEF62657D56034AF91ECAB0E8F24E9D728D53EA20DB727AFEBC44842A1A181FC7EC3097542CDBB157E931D7
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.......m)*..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I]Y.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V]Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V]Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V]Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............T.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Oct 29, 2024 18:38:46.702459097 CET49675443192.168.2.523.1.237.91
          Oct 29, 2024 18:38:46.702569008 CET49674443192.168.2.523.1.237.91
          Oct 29, 2024 18:38:46.843091011 CET49673443192.168.2.523.1.237.91
          Oct 29, 2024 18:38:56.313364029 CET49675443192.168.2.523.1.237.91
          Oct 29, 2024 18:38:56.328977108 CET49674443192.168.2.523.1.237.91
          Oct 29, 2024 18:38:56.415756941 CET4970980192.168.2.5199.59.243.227
          Oct 29, 2024 18:38:56.415906906 CET4971080192.168.2.5199.59.243.227
          Oct 29, 2024 18:38:56.421096087 CET8049709199.59.243.227192.168.2.5
          Oct 29, 2024 18:38:56.421221972 CET8049710199.59.243.227192.168.2.5
          Oct 29, 2024 18:38:56.421309948 CET4970980192.168.2.5199.59.243.227
          Oct 29, 2024 18:38:56.424048901 CET4971080192.168.2.5199.59.243.227
          Oct 29, 2024 18:38:56.429387093 CET4971080192.168.2.5199.59.243.227
          Oct 29, 2024 18:38:56.434854984 CET8049710199.59.243.227192.168.2.5
          Oct 29, 2024 18:38:56.453466892 CET49673443192.168.2.523.1.237.91
          Oct 29, 2024 18:38:57.337661028 CET8049710199.59.243.227192.168.2.5
          Oct 29, 2024 18:38:57.338030100 CET8049710199.59.243.227192.168.2.5
          Oct 29, 2024 18:38:57.338076115 CET4971080192.168.2.5199.59.243.227
          Oct 29, 2024 18:38:58.212296963 CET4434970323.1.237.91192.168.2.5
          Oct 29, 2024 18:38:58.212382078 CET49703443192.168.2.523.1.237.91
          Oct 29, 2024 18:38:58.841018915 CET49713443192.168.2.5142.250.184.228
          Oct 29, 2024 18:38:58.841061115 CET44349713142.250.184.228192.168.2.5
          Oct 29, 2024 18:38:58.841124058 CET49713443192.168.2.5142.250.184.228
          Oct 29, 2024 18:38:58.841619968 CET49713443192.168.2.5142.250.184.228
          Oct 29, 2024 18:38:58.841629028 CET44349713142.250.184.228192.168.2.5
          Oct 29, 2024 18:38:59.705625057 CET44349713142.250.184.228192.168.2.5
          Oct 29, 2024 18:38:59.750966072 CET49713443192.168.2.5142.250.184.228
          Oct 29, 2024 18:38:59.755383968 CET49713443192.168.2.5142.250.184.228
          Oct 29, 2024 18:38:59.755414963 CET44349713142.250.184.228192.168.2.5
          Oct 29, 2024 18:38:59.757316113 CET44349713142.250.184.228192.168.2.5
          Oct 29, 2024 18:38:59.757395983 CET49713443192.168.2.5142.250.184.228
          Oct 29, 2024 18:38:59.768304110 CET49713443192.168.2.5142.250.184.228
          Oct 29, 2024 18:38:59.768486977 CET44349713142.250.184.228192.168.2.5
          Oct 29, 2024 18:38:59.813481092 CET49713443192.168.2.5142.250.184.228
          Oct 29, 2024 18:38:59.813538074 CET44349713142.250.184.228192.168.2.5
          Oct 29, 2024 18:38:59.860330105 CET49713443192.168.2.5142.250.184.228
          Oct 29, 2024 18:39:04.035862923 CET49716443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:04.035969019 CET4434971613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:04.036096096 CET49716443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:04.036506891 CET49716443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:04.036554098 CET4434971613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:04.771795034 CET4434971613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:04.771869898 CET49716443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:04.774696112 CET49716443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:04.774713039 CET4434971613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:04.774957895 CET4434971613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:04.784668922 CET49716443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:04.827337027 CET4434971613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:05.027167082 CET4434971613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:05.027204990 CET4434971613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:05.027219057 CET4434971613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:05.027267933 CET49716443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:05.027298927 CET4434971613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:05.027342081 CET49716443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:05.142612934 CET4434971613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:05.142641068 CET4434971613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:05.142713070 CET49716443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:05.142743111 CET4434971613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:05.142813921 CET49716443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:05.258359909 CET4434971613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:05.258385897 CET4434971613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:05.258460999 CET49716443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:05.258486986 CET4434971613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:05.258586884 CET49716443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:05.373697042 CET4434971613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:05.373718977 CET4434971613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:05.373769045 CET49716443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:05.373831034 CET49716443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:05.373855114 CET4434971613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:05.373919010 CET49716443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:05.490494967 CET4434971613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:05.490556955 CET4434971613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:05.490593910 CET49716443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:05.490667105 CET4434971613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:05.490721941 CET49716443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:05.490721941 CET49716443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:05.604095936 CET4434971613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:05.604146957 CET4434971613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:05.604198933 CET49716443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:05.604269981 CET4434971613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:05.604305983 CET49716443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:05.604351044 CET49716443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:05.719322920 CET4434971613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:05.719356060 CET4434971613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:05.719408989 CET49716443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:05.719449997 CET4434971613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:05.719475985 CET49716443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:05.719496012 CET49716443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:05.835186005 CET4434971613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:05.835220098 CET4434971613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:05.835458040 CET49716443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:05.835486889 CET4434971613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:05.835542917 CET49716443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:05.922535896 CET4434971613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:05.922574043 CET4434971613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:05.922633886 CET49716443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:05.922703981 CET4434971613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:05.922743082 CET49716443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:05.922818899 CET49716443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:05.951173067 CET4434971613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:05.951214075 CET4434971613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:05.951248884 CET49716443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:05.951277018 CET4434971613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:05.951299906 CET49716443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:05.951322079 CET49716443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:06.324440002 CET4434971613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:06.324471951 CET4434971613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:06.324517012 CET49716443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:06.324526072 CET4434971613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:06.324573994 CET49716443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:06.326472044 CET4434971613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:06.326494932 CET4434971613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:06.326589108 CET49716443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:06.326596975 CET4434971613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:06.326811075 CET49716443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:06.327292919 CET4434971613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:06.327326059 CET4434971613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:06.327359915 CET49716443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:06.327364922 CET4434971613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:06.327389956 CET49716443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:06.327406883 CET49716443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:06.329365015 CET4434971613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:06.329440117 CET49716443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:06.329447031 CET4434971613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:06.329458952 CET4434971613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:06.329509974 CET49716443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:06.329567909 CET49716443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:06.329575062 CET4434971613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:06.329586029 CET49716443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:06.329591036 CET4434971613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:06.378390074 CET49717443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:06.378439903 CET4434971713.107.246.45192.168.2.5
          Oct 29, 2024 18:39:06.378529072 CET49717443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:06.379841089 CET49718443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:06.379893064 CET4434971813.107.246.45192.168.2.5
          Oct 29, 2024 18:39:06.380275965 CET49718443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:06.380472898 CET49717443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:06.380487919 CET4434971713.107.246.45192.168.2.5
          Oct 29, 2024 18:39:06.381927967 CET49719443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:06.381946087 CET4434971913.107.246.45192.168.2.5
          Oct 29, 2024 18:39:06.381995916 CET49719443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:06.382072926 CET49718443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:06.382085085 CET4434971813.107.246.45192.168.2.5
          Oct 29, 2024 18:39:06.382160902 CET49719443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:06.382169008 CET4434971913.107.246.45192.168.2.5
          Oct 29, 2024 18:39:06.383223057 CET49720443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:06.383261919 CET4434972013.107.246.45192.168.2.5
          Oct 29, 2024 18:39:06.383594036 CET49720443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:06.383831024 CET49720443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:06.383842945 CET4434972013.107.246.45192.168.2.5
          Oct 29, 2024 18:39:06.384507895 CET49721443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:06.384535074 CET4434972113.107.246.45192.168.2.5
          Oct 29, 2024 18:39:06.384706020 CET49721443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:06.384706020 CET49721443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:06.384737968 CET4434972113.107.246.45192.168.2.5
          Oct 29, 2024 18:39:06.968616962 CET8049709199.59.243.227192.168.2.5
          Oct 29, 2024 18:39:06.969320059 CET8049709199.59.243.227192.168.2.5
          Oct 29, 2024 18:39:06.969400883 CET4970980192.168.2.5199.59.243.227
          Oct 29, 2024 18:39:07.064429045 CET8049710199.59.243.227192.168.2.5
          Oct 29, 2024 18:39:07.064491987 CET4971080192.168.2.5199.59.243.227
          Oct 29, 2024 18:39:07.111510038 CET4434972013.107.246.45192.168.2.5
          Oct 29, 2024 18:39:07.112026930 CET49720443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:07.112057924 CET4434972013.107.246.45192.168.2.5
          Oct 29, 2024 18:39:07.112260103 CET4434971713.107.246.45192.168.2.5
          Oct 29, 2024 18:39:07.112509012 CET49720443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:07.112514019 CET4434972013.107.246.45192.168.2.5
          Oct 29, 2024 18:39:07.112859011 CET49717443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:07.112900019 CET4434971713.107.246.45192.168.2.5
          Oct 29, 2024 18:39:07.113360882 CET49717443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:07.113368034 CET4434971713.107.246.45192.168.2.5
          Oct 29, 2024 18:39:07.117430925 CET4434971813.107.246.45192.168.2.5
          Oct 29, 2024 18:39:07.117770910 CET49718443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:07.117815971 CET4434971813.107.246.45192.168.2.5
          Oct 29, 2024 18:39:07.118158102 CET49718443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:07.118165970 CET4434971813.107.246.45192.168.2.5
          Oct 29, 2024 18:39:07.119676113 CET4434972113.107.246.45192.168.2.5
          Oct 29, 2024 18:39:07.120099068 CET49721443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:07.120124102 CET4434972113.107.246.45192.168.2.5
          Oct 29, 2024 18:39:07.120475054 CET49721443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:07.120482922 CET4434972113.107.246.45192.168.2.5
          Oct 29, 2024 18:39:07.126878023 CET4434971913.107.246.45192.168.2.5
          Oct 29, 2024 18:39:07.127260923 CET49719443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:07.127279997 CET4434971913.107.246.45192.168.2.5
          Oct 29, 2024 18:39:07.127703905 CET49719443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:07.127710104 CET4434971913.107.246.45192.168.2.5
          Oct 29, 2024 18:39:07.159120083 CET4971080192.168.2.5199.59.243.227
          Oct 29, 2024 18:39:07.169012070 CET8049710199.59.243.227192.168.2.5
          Oct 29, 2024 18:39:07.247981071 CET4434972013.107.246.45192.168.2.5
          Oct 29, 2024 18:39:07.248009920 CET4434972013.107.246.45192.168.2.5
          Oct 29, 2024 18:39:07.248064041 CET49720443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:07.248075008 CET4434972013.107.246.45192.168.2.5
          Oct 29, 2024 18:39:07.248176098 CET49720443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:07.248363972 CET49720443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:07.248393059 CET4434972013.107.246.45192.168.2.5
          Oct 29, 2024 18:39:07.248410940 CET49720443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:07.248416901 CET4434972013.107.246.45192.168.2.5
          Oct 29, 2024 18:39:07.248539925 CET4434971713.107.246.45192.168.2.5
          Oct 29, 2024 18:39:07.248567104 CET4434971713.107.246.45192.168.2.5
          Oct 29, 2024 18:39:07.248619080 CET49717443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:07.248631954 CET4434971713.107.246.45192.168.2.5
          Oct 29, 2024 18:39:07.248675108 CET49717443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:07.248769045 CET49717443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:07.248785973 CET4434971713.107.246.45192.168.2.5
          Oct 29, 2024 18:39:07.252150059 CET49723443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:07.252193928 CET4434972313.107.246.45192.168.2.5
          Oct 29, 2024 18:39:07.252249002 CET49724443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:07.252281904 CET49723443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:07.252294064 CET4434972413.107.246.45192.168.2.5
          Oct 29, 2024 18:39:07.252413034 CET49724443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:07.252437115 CET49723443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:07.252448082 CET4434972313.107.246.45192.168.2.5
          Oct 29, 2024 18:39:07.252499104 CET49724443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:07.252518892 CET4434972413.107.246.45192.168.2.5
          Oct 29, 2024 18:39:07.258742094 CET4434972113.107.246.45192.168.2.5
          Oct 29, 2024 18:39:07.258824110 CET4434972113.107.246.45192.168.2.5
          Oct 29, 2024 18:39:07.258883953 CET49721443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:07.258963108 CET49721443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:07.258975983 CET4434972113.107.246.45192.168.2.5
          Oct 29, 2024 18:39:07.259000063 CET49721443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:07.259006023 CET4434972113.107.246.45192.168.2.5
          Oct 29, 2024 18:39:07.260260105 CET4434971813.107.246.45192.168.2.5
          Oct 29, 2024 18:39:07.260322094 CET4434971813.107.246.45192.168.2.5
          Oct 29, 2024 18:39:07.260554075 CET49718443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:07.260807037 CET49718443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:07.260807037 CET49718443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:07.260827065 CET4434971813.107.246.45192.168.2.5
          Oct 29, 2024 18:39:07.260838032 CET4434971813.107.246.45192.168.2.5
          Oct 29, 2024 18:39:07.261514902 CET49725443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:07.261548042 CET4434972513.107.246.45192.168.2.5
          Oct 29, 2024 18:39:07.261631012 CET49725443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:07.261915922 CET49725443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:07.261925936 CET4434972513.107.246.45192.168.2.5
          Oct 29, 2024 18:39:07.262882948 CET49726443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:07.262926102 CET4434972613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:07.263000965 CET49726443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:07.263129950 CET49726443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:07.263147116 CET4434972613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:07.266763926 CET4434971913.107.246.45192.168.2.5
          Oct 29, 2024 18:39:07.266792059 CET4434971913.107.246.45192.168.2.5
          Oct 29, 2024 18:39:07.266845942 CET4434971913.107.246.45192.168.2.5
          Oct 29, 2024 18:39:07.266850948 CET49719443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:07.266911983 CET49719443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:07.266977072 CET49719443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:07.267015934 CET4434971913.107.246.45192.168.2.5
          Oct 29, 2024 18:39:07.270937920 CET49727443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:07.270977974 CET4434972713.107.246.45192.168.2.5
          Oct 29, 2024 18:39:07.271110058 CET49727443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:07.271363020 CET49727443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:07.271373987 CET4434972713.107.246.45192.168.2.5
          Oct 29, 2024 18:39:07.980621099 CET4434972413.107.246.45192.168.2.5
          Oct 29, 2024 18:39:07.981745958 CET49724443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:07.981787920 CET4434972413.107.246.45192.168.2.5
          Oct 29, 2024 18:39:07.982470036 CET49724443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:07.982477903 CET4434972413.107.246.45192.168.2.5
          Oct 29, 2024 18:39:07.992366076 CET4434972513.107.246.45192.168.2.5
          Oct 29, 2024 18:39:07.992842913 CET49725443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:07.992877960 CET4434972513.107.246.45192.168.2.5
          Oct 29, 2024 18:39:07.993279934 CET49725443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:07.993288994 CET4434972513.107.246.45192.168.2.5
          Oct 29, 2024 18:39:08.003055096 CET4434972613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:08.004214048 CET49726443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:08.004256010 CET4434972613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:08.005012989 CET49726443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:08.005023003 CET4434972613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:08.007642031 CET4434972713.107.246.45192.168.2.5
          Oct 29, 2024 18:39:08.008295059 CET49727443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:08.008316994 CET4434972713.107.246.45192.168.2.5
          Oct 29, 2024 18:39:08.009031057 CET49727443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:08.009037971 CET4434972713.107.246.45192.168.2.5
          Oct 29, 2024 18:39:08.028410912 CET4434972313.107.246.45192.168.2.5
          Oct 29, 2024 18:39:08.028911114 CET49723443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:08.028939962 CET4434972313.107.246.45192.168.2.5
          Oct 29, 2024 18:39:08.029573917 CET49723443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:08.029580116 CET4434972313.107.246.45192.168.2.5
          Oct 29, 2024 18:39:08.114075899 CET4434972413.107.246.45192.168.2.5
          Oct 29, 2024 18:39:08.114167929 CET4434972413.107.246.45192.168.2.5
          Oct 29, 2024 18:39:08.114308119 CET49724443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:08.114365101 CET49724443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:08.114392996 CET4434972413.107.246.45192.168.2.5
          Oct 29, 2024 18:39:08.114408016 CET49724443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:08.114415884 CET4434972413.107.246.45192.168.2.5
          Oct 29, 2024 18:39:08.116986036 CET49730443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:08.117028952 CET4434973013.107.246.45192.168.2.5
          Oct 29, 2024 18:39:08.117157936 CET49730443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:08.117288113 CET49730443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:08.117305994 CET4434973013.107.246.45192.168.2.5
          Oct 29, 2024 18:39:08.144112110 CET4434972713.107.246.45192.168.2.5
          Oct 29, 2024 18:39:08.144509077 CET4434972713.107.246.45192.168.2.5
          Oct 29, 2024 18:39:08.144583941 CET49727443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:08.144684076 CET49727443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:08.144684076 CET49727443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:08.144704103 CET4434972713.107.246.45192.168.2.5
          Oct 29, 2024 18:39:08.144714117 CET4434972713.107.246.45192.168.2.5
          Oct 29, 2024 18:39:08.147351980 CET49731443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:08.147409916 CET4434973113.107.246.45192.168.2.5
          Oct 29, 2024 18:39:08.147502899 CET49731443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:08.147633076 CET49731443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:08.147650957 CET4434973113.107.246.45192.168.2.5
          Oct 29, 2024 18:39:08.148480892 CET4434972613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:08.150228024 CET4434972613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:08.150295973 CET49726443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:08.150341988 CET49726443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:08.150341988 CET49726443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:08.150360107 CET4434972613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:08.150374889 CET4434972613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:08.152539968 CET49732443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:08.152570963 CET4434973213.107.246.45192.168.2.5
          Oct 29, 2024 18:39:08.152772903 CET49732443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:08.152918100 CET49732443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:08.152928114 CET4434973213.107.246.45192.168.2.5
          Oct 29, 2024 18:39:08.167273998 CET4434972313.107.246.45192.168.2.5
          Oct 29, 2024 18:39:08.167395115 CET4434972313.107.246.45192.168.2.5
          Oct 29, 2024 18:39:08.167814970 CET49723443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:08.167814970 CET49723443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:08.167845964 CET49723443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:08.167864084 CET4434972313.107.246.45192.168.2.5
          Oct 29, 2024 18:39:08.170387030 CET49733443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:08.170444012 CET4434973313.107.246.45192.168.2.5
          Oct 29, 2024 18:39:08.170500040 CET49733443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:08.170654058 CET49733443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:08.170672894 CET4434973313.107.246.45192.168.2.5
          Oct 29, 2024 18:39:08.250809908 CET4434972513.107.246.45192.168.2.5
          Oct 29, 2024 18:39:08.250902891 CET4434972513.107.246.45192.168.2.5
          Oct 29, 2024 18:39:08.250998020 CET49725443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:08.251451969 CET49725443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:08.251471043 CET4434972513.107.246.45192.168.2.5
          Oct 29, 2024 18:39:08.251597881 CET49725443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:08.251605034 CET4434972513.107.246.45192.168.2.5
          Oct 29, 2024 18:39:08.254086971 CET49735443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:08.254144907 CET4434973513.107.246.45192.168.2.5
          Oct 29, 2024 18:39:08.254219055 CET49735443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:08.254426003 CET49735443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:08.254440069 CET4434973513.107.246.45192.168.2.5
          Oct 29, 2024 18:39:08.872581005 CET4434973013.107.246.45192.168.2.5
          Oct 29, 2024 18:39:08.884974957 CET4434973213.107.246.45192.168.2.5
          Oct 29, 2024 18:39:08.891088963 CET4973780192.168.2.5199.59.243.227
          Oct 29, 2024 18:39:08.895653009 CET49730443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:08.895688057 CET4434973013.107.246.45192.168.2.5
          Oct 29, 2024 18:39:08.896222115 CET49730443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:08.896233082 CET4434973013.107.246.45192.168.2.5
          Oct 29, 2024 18:39:08.896522999 CET8049737199.59.243.227192.168.2.5
          Oct 29, 2024 18:39:08.896811962 CET49732443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:08.896831989 CET4434973213.107.246.45192.168.2.5
          Oct 29, 2024 18:39:08.896855116 CET4973780192.168.2.5199.59.243.227
          Oct 29, 2024 18:39:08.897320986 CET49732443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:08.897327900 CET4434973213.107.246.45192.168.2.5
          Oct 29, 2024 18:39:08.897869110 CET4970980192.168.2.5199.59.243.227
          Oct 29, 2024 18:39:08.897948027 CET4970980192.168.2.5199.59.243.227
          Oct 29, 2024 18:39:08.898140907 CET4973780192.168.2.5199.59.243.227
          Oct 29, 2024 18:39:08.900249004 CET4434973113.107.246.45192.168.2.5
          Oct 29, 2024 18:39:08.900656939 CET49731443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:08.900728941 CET4434973113.107.246.45192.168.2.5
          Oct 29, 2024 18:39:08.901149035 CET49731443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:08.901164055 CET4434973113.107.246.45192.168.2.5
          Oct 29, 2024 18:39:08.903157949 CET8049709199.59.243.227192.168.2.5
          Oct 29, 2024 18:39:08.903381109 CET8049709199.59.243.227192.168.2.5
          Oct 29, 2024 18:39:08.903584957 CET8049737199.59.243.227192.168.2.5
          Oct 29, 2024 18:39:08.907901049 CET4434973313.107.246.45192.168.2.5
          Oct 29, 2024 18:39:08.909519911 CET49733443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:08.909558058 CET4434973313.107.246.45192.168.2.5
          Oct 29, 2024 18:39:08.910240889 CET49733443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:08.910245895 CET4434973313.107.246.45192.168.2.5
          Oct 29, 2024 18:39:09.022605896 CET4434973213.107.246.45192.168.2.5
          Oct 29, 2024 18:39:09.022703886 CET4434973213.107.246.45192.168.2.5
          Oct 29, 2024 18:39:09.022803068 CET49732443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:09.023130894 CET49732443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:09.023130894 CET49732443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:09.023149967 CET4434973213.107.246.45192.168.2.5
          Oct 29, 2024 18:39:09.023164034 CET4434973213.107.246.45192.168.2.5
          Oct 29, 2024 18:39:09.024797916 CET4434973013.107.246.45192.168.2.5
          Oct 29, 2024 18:39:09.024956942 CET4434973013.107.246.45192.168.2.5
          Oct 29, 2024 18:39:09.025023937 CET49730443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:09.025309086 CET49730443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:09.025324106 CET4434973013.107.246.45192.168.2.5
          Oct 29, 2024 18:39:09.025355101 CET49730443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:09.025361061 CET4434973013.107.246.45192.168.2.5
          Oct 29, 2024 18:39:09.025706053 CET4434973513.107.246.45192.168.2.5
          Oct 29, 2024 18:39:09.027926922 CET49735443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:09.027970076 CET4434973513.107.246.45192.168.2.5
          Oct 29, 2024 18:39:09.028367043 CET49735443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:09.028373003 CET4434973513.107.246.45192.168.2.5
          Oct 29, 2024 18:39:09.029388905 CET49738443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:09.029469013 CET4434973813.107.246.45192.168.2.5
          Oct 29, 2024 18:39:09.029680967 CET49738443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:09.029803991 CET49738443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:09.029823065 CET4434973813.107.246.45192.168.2.5
          Oct 29, 2024 18:39:09.034522057 CET49739443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:09.034626007 CET4434973913.107.246.45192.168.2.5
          Oct 29, 2024 18:39:09.034703970 CET49739443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:09.039439917 CET4434973113.107.246.45192.168.2.5
          Oct 29, 2024 18:39:09.039496899 CET4434973113.107.246.45192.168.2.5
          Oct 29, 2024 18:39:09.039556026 CET49731443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:09.039678097 CET49739443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:09.039699078 CET49731443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:09.039722919 CET4434973113.107.246.45192.168.2.5
          Oct 29, 2024 18:39:09.039737940 CET4434973913.107.246.45192.168.2.5
          Oct 29, 2024 18:39:09.039741039 CET49731443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:09.039750099 CET4434973113.107.246.45192.168.2.5
          Oct 29, 2024 18:39:09.042423010 CET49740443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:09.042468071 CET4434974013.107.246.45192.168.2.5
          Oct 29, 2024 18:39:09.042530060 CET49740443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:09.042656898 CET49740443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:09.042673111 CET4434974013.107.246.45192.168.2.5
          Oct 29, 2024 18:39:09.061022043 CET4434973313.107.246.45192.168.2.5
          Oct 29, 2024 18:39:09.061113119 CET4434973313.107.246.45192.168.2.5
          Oct 29, 2024 18:39:09.061161041 CET49733443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:09.061280966 CET49733443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:09.061304092 CET4434973313.107.246.45192.168.2.5
          Oct 29, 2024 18:39:09.061328888 CET49733443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:09.061336040 CET4434973313.107.246.45192.168.2.5
          Oct 29, 2024 18:39:09.063791990 CET49741443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:09.063831091 CET4434974113.107.246.45192.168.2.5
          Oct 29, 2024 18:39:09.064002991 CET49741443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:09.064266920 CET49741443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:09.064280987 CET4434974113.107.246.45192.168.2.5
          Oct 29, 2024 18:39:09.162323952 CET4434973513.107.246.45192.168.2.5
          Oct 29, 2024 18:39:09.162504911 CET4434973513.107.246.45192.168.2.5
          Oct 29, 2024 18:39:09.162739992 CET49735443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:09.162811995 CET49735443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:09.162811995 CET49735443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:09.162853003 CET4434973513.107.246.45192.168.2.5
          Oct 29, 2024 18:39:09.162868023 CET4434973513.107.246.45192.168.2.5
          Oct 29, 2024 18:39:09.165556908 CET49743443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:09.165602922 CET4434974313.107.246.45192.168.2.5
          Oct 29, 2024 18:39:09.165678024 CET49743443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:09.165826082 CET49743443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:09.165838957 CET4434974313.107.246.45192.168.2.5
          Oct 29, 2024 18:39:09.811954021 CET8049737199.59.243.227192.168.2.5
          Oct 29, 2024 18:39:09.812097073 CET8049737199.59.243.227192.168.2.5
          Oct 29, 2024 18:39:09.812144041 CET4973780192.168.2.5199.59.243.227
          Oct 29, 2024 18:39:09.812201023 CET44349713142.250.184.228192.168.2.5
          Oct 29, 2024 18:39:09.812274933 CET44349713142.250.184.228192.168.2.5
          Oct 29, 2024 18:39:09.812376976 CET49713443192.168.2.5142.250.184.228
          Oct 29, 2024 18:39:09.844098091 CET49713443192.168.2.5142.250.184.228
          Oct 29, 2024 18:39:09.844132900 CET44349713142.250.184.228192.168.2.5
          Oct 29, 2024 18:39:09.944350004 CET4434974013.107.246.45192.168.2.5
          Oct 29, 2024 18:39:09.944405079 CET4434973913.107.246.45192.168.2.5
          Oct 29, 2024 18:39:09.944855928 CET4434973813.107.246.45192.168.2.5
          Oct 29, 2024 18:39:09.944861889 CET49740443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:09.944884062 CET4434974013.107.246.45192.168.2.5
          Oct 29, 2024 18:39:09.946475029 CET49740443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:09.946482897 CET4434974013.107.246.45192.168.2.5
          Oct 29, 2024 18:39:09.946863890 CET49739443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:09.946901083 CET4434973913.107.246.45192.168.2.5
          Oct 29, 2024 18:39:09.947273016 CET49739443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:09.947283983 CET4434973913.107.246.45192.168.2.5
          Oct 29, 2024 18:39:09.947599888 CET49738443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:09.947628021 CET4434973813.107.246.45192.168.2.5
          Oct 29, 2024 18:39:09.947850943 CET4434974113.107.246.45192.168.2.5
          Oct 29, 2024 18:39:09.948081970 CET49738443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:09.948095083 CET4434973813.107.246.45192.168.2.5
          Oct 29, 2024 18:39:09.948178053 CET49741443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:09.948196888 CET4434974113.107.246.45192.168.2.5
          Oct 29, 2024 18:39:09.948558092 CET49741443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:09.948566914 CET4434974113.107.246.45192.168.2.5
          Oct 29, 2024 18:39:10.077629089 CET4434973813.107.246.45192.168.2.5
          Oct 29, 2024 18:39:10.077925920 CET4434973913.107.246.45192.168.2.5
          Oct 29, 2024 18:39:10.078186035 CET4434973813.107.246.45192.168.2.5
          Oct 29, 2024 18:39:10.078248024 CET49738443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:10.078285933 CET49738443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:10.078285933 CET49738443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:10.078303099 CET4434973813.107.246.45192.168.2.5
          Oct 29, 2024 18:39:10.078311920 CET4434973813.107.246.45192.168.2.5
          Oct 29, 2024 18:39:10.078970909 CET4434973913.107.246.45192.168.2.5
          Oct 29, 2024 18:39:10.079035997 CET49739443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:10.080307007 CET49739443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:10.080328941 CET4434973913.107.246.45192.168.2.5
          Oct 29, 2024 18:39:10.080341101 CET49739443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:10.080347061 CET4434973913.107.246.45192.168.2.5
          Oct 29, 2024 18:39:10.082689047 CET49744443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:10.082715988 CET4434974413.107.246.45192.168.2.5
          Oct 29, 2024 18:39:10.083163977 CET49744443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:10.083395004 CET49744443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:10.083406925 CET4434974413.107.246.45192.168.2.5
          Oct 29, 2024 18:39:10.083620071 CET49745443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:10.083652020 CET4434974513.107.246.45192.168.2.5
          Oct 29, 2024 18:39:10.083786964 CET49745443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:10.084753036 CET49745443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:10.084764957 CET4434974513.107.246.45192.168.2.5
          Oct 29, 2024 18:39:10.085450888 CET4434974113.107.246.45192.168.2.5
          Oct 29, 2024 18:39:10.085526943 CET4434974113.107.246.45192.168.2.5
          Oct 29, 2024 18:39:10.085669994 CET49741443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:10.085695982 CET49741443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:10.085712910 CET49741443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:10.085714102 CET4434974113.107.246.45192.168.2.5
          Oct 29, 2024 18:39:10.085720062 CET4434974113.107.246.45192.168.2.5
          Oct 29, 2024 18:39:10.088386059 CET49746443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:10.088407040 CET4434974613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:10.088454008 CET49746443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:10.088653088 CET49746443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:10.088661909 CET4434974613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:10.116429090 CET4434974013.107.246.45192.168.2.5
          Oct 29, 2024 18:39:10.116503954 CET4434974013.107.246.45192.168.2.5
          Oct 29, 2024 18:39:10.116697073 CET49740443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:10.116729021 CET49740443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:10.116729021 CET49740443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:10.116749048 CET4434974013.107.246.45192.168.2.5
          Oct 29, 2024 18:39:10.116759062 CET4434974013.107.246.45192.168.2.5
          Oct 29, 2024 18:39:10.119857073 CET49747443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:10.119949102 CET4434974713.107.246.45192.168.2.5
          Oct 29, 2024 18:39:10.120043039 CET49747443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:10.120239019 CET49747443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:10.120266914 CET4434974713.107.246.45192.168.2.5
          Oct 29, 2024 18:39:10.819190025 CET4434974413.107.246.45192.168.2.5
          Oct 29, 2024 18:39:10.819710970 CET49744443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:10.819740057 CET4434974413.107.246.45192.168.2.5
          Oct 29, 2024 18:39:10.820197105 CET49744443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:10.820202112 CET4434974413.107.246.45192.168.2.5
          Oct 29, 2024 18:39:10.841840029 CET4434974513.107.246.45192.168.2.5
          Oct 29, 2024 18:39:10.842339039 CET49745443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:10.842367887 CET4434974513.107.246.45192.168.2.5
          Oct 29, 2024 18:39:10.842803955 CET49745443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:10.842813969 CET4434974513.107.246.45192.168.2.5
          Oct 29, 2024 18:39:10.867238045 CET4434974613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:10.867806911 CET49746443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:10.867878914 CET4434974613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:10.868267059 CET49746443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:10.868285894 CET4434974613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:10.872109890 CET4434974713.107.246.45192.168.2.5
          Oct 29, 2024 18:39:10.872550011 CET49747443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:10.872584105 CET4434974713.107.246.45192.168.2.5
          Oct 29, 2024 18:39:10.873034000 CET49747443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:10.873043060 CET4434974713.107.246.45192.168.2.5
          Oct 29, 2024 18:39:10.921427011 CET4434974313.107.246.45192.168.2.5
          Oct 29, 2024 18:39:10.921849012 CET49743443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:10.921889067 CET4434974313.107.246.45192.168.2.5
          Oct 29, 2024 18:39:10.923293114 CET49743443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:10.923300982 CET4434974313.107.246.45192.168.2.5
          Oct 29, 2024 18:39:10.951406002 CET4434974413.107.246.45192.168.2.5
          Oct 29, 2024 18:39:10.951483965 CET4434974413.107.246.45192.168.2.5
          Oct 29, 2024 18:39:10.951561928 CET49744443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:10.951927900 CET49744443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:10.951972008 CET4434974413.107.246.45192.168.2.5
          Oct 29, 2024 18:39:10.958061934 CET49749443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:10.958101988 CET4434974913.107.246.45192.168.2.5
          Oct 29, 2024 18:39:10.958180904 CET49749443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:10.958663940 CET49749443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:10.958678961 CET4434974913.107.246.45192.168.2.5
          Oct 29, 2024 18:39:10.971250057 CET4434974513.107.246.45192.168.2.5
          Oct 29, 2024 18:39:10.971935034 CET4434974513.107.246.45192.168.2.5
          Oct 29, 2024 18:39:10.971991062 CET49745443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:10.977163076 CET49745443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:10.977183104 CET4434974513.107.246.45192.168.2.5
          Oct 29, 2024 18:39:10.977194071 CET49745443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:10.977199078 CET4434974513.107.246.45192.168.2.5
          Oct 29, 2024 18:39:11.000418901 CET4434974613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:11.000643969 CET4434974613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:11.000716925 CET49746443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:11.007106066 CET4434974713.107.246.45192.168.2.5
          Oct 29, 2024 18:39:11.007175922 CET4434974713.107.246.45192.168.2.5
          Oct 29, 2024 18:39:11.007328987 CET49747443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:11.010936975 CET49746443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:11.010978937 CET4434974613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:11.011010885 CET49746443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:11.011028051 CET4434974613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:11.035867929 CET49747443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:11.035867929 CET49747443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:11.035907984 CET4434974713.107.246.45192.168.2.5
          Oct 29, 2024 18:39:11.035928965 CET4434974713.107.246.45192.168.2.5
          Oct 29, 2024 18:39:11.056847095 CET4434974313.107.246.45192.168.2.5
          Oct 29, 2024 18:39:11.056915045 CET4434974313.107.246.45192.168.2.5
          Oct 29, 2024 18:39:11.057001114 CET49743443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:11.076428890 CET49743443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:11.076462984 CET4434974313.107.246.45192.168.2.5
          Oct 29, 2024 18:39:11.076476097 CET49743443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:11.076483011 CET4434974313.107.246.45192.168.2.5
          Oct 29, 2024 18:39:11.132031918 CET49750443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:11.132077932 CET4434975013.107.246.45192.168.2.5
          Oct 29, 2024 18:39:11.132167101 CET49750443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:11.133721113 CET49750443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:11.133738995 CET4434975013.107.246.45192.168.2.5
          Oct 29, 2024 18:39:11.137433052 CET49751443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:11.137458086 CET4434975113.107.246.45192.168.2.5
          Oct 29, 2024 18:39:11.137633085 CET49751443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:11.138096094 CET49751443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:11.138108969 CET4434975113.107.246.45192.168.2.5
          Oct 29, 2024 18:39:11.139677048 CET49752443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:11.139717102 CET4434975213.107.246.45192.168.2.5
          Oct 29, 2024 18:39:11.139844894 CET49752443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:11.141803026 CET49753443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:11.141845942 CET4434975313.107.246.45192.168.2.5
          Oct 29, 2024 18:39:11.141978025 CET49752443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:11.141992092 CET4434975213.107.246.45192.168.2.5
          Oct 29, 2024 18:39:11.142002106 CET49753443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:11.149627924 CET49753443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:11.149656057 CET4434975313.107.246.45192.168.2.5
          Oct 29, 2024 18:39:11.680869102 CET4434974913.107.246.45192.168.2.5
          Oct 29, 2024 18:39:11.681751013 CET49749443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:11.681771994 CET4434974913.107.246.45192.168.2.5
          Oct 29, 2024 18:39:11.686129093 CET49749443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:11.686136007 CET4434974913.107.246.45192.168.2.5
          Oct 29, 2024 18:39:11.812503099 CET4434974913.107.246.45192.168.2.5
          Oct 29, 2024 18:39:11.812578917 CET4434974913.107.246.45192.168.2.5
          Oct 29, 2024 18:39:11.812761068 CET49749443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:11.812799931 CET49749443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:11.812823057 CET4434974913.107.246.45192.168.2.5
          Oct 29, 2024 18:39:11.812832117 CET49749443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:11.812838078 CET4434974913.107.246.45192.168.2.5
          Oct 29, 2024 18:39:11.815607071 CET49754443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:11.815653086 CET4434975413.107.246.45192.168.2.5
          Oct 29, 2024 18:39:11.815721989 CET49754443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:11.815877914 CET49754443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:11.815891981 CET4434975413.107.246.45192.168.2.5
          Oct 29, 2024 18:39:11.876338959 CET4434975113.107.246.45192.168.2.5
          Oct 29, 2024 18:39:11.876976013 CET49751443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:11.877012014 CET4434975113.107.246.45192.168.2.5
          Oct 29, 2024 18:39:11.877698898 CET49751443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:11.877707958 CET4434975113.107.246.45192.168.2.5
          Oct 29, 2024 18:39:11.883198977 CET4434975013.107.246.45192.168.2.5
          Oct 29, 2024 18:39:11.883820057 CET49750443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:11.883836031 CET4434975013.107.246.45192.168.2.5
          Oct 29, 2024 18:39:11.885234118 CET49750443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:11.885241032 CET4434975013.107.246.45192.168.2.5
          Oct 29, 2024 18:39:11.892896891 CET4434975213.107.246.45192.168.2.5
          Oct 29, 2024 18:39:11.893251896 CET49752443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:11.893332005 CET4434975213.107.246.45192.168.2.5
          Oct 29, 2024 18:39:11.893723965 CET49752443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:11.893739939 CET4434975213.107.246.45192.168.2.5
          Oct 29, 2024 18:39:11.899610996 CET4434975313.107.246.45192.168.2.5
          Oct 29, 2024 18:39:11.899940014 CET49753443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:11.899960041 CET4434975313.107.246.45192.168.2.5
          Oct 29, 2024 18:39:11.900333881 CET49753443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:11.900338888 CET4434975313.107.246.45192.168.2.5
          Oct 29, 2024 18:39:12.007793903 CET4434975113.107.246.45192.168.2.5
          Oct 29, 2024 18:39:12.007988930 CET4434975113.107.246.45192.168.2.5
          Oct 29, 2024 18:39:12.008073092 CET49751443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:12.008153915 CET49751443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:12.008187056 CET4434975113.107.246.45192.168.2.5
          Oct 29, 2024 18:39:12.008200884 CET49751443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:12.008208036 CET4434975113.107.246.45192.168.2.5
          Oct 29, 2024 18:39:12.010854006 CET49755443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:12.010910988 CET4434975513.107.246.45192.168.2.5
          Oct 29, 2024 18:39:12.011146069 CET49755443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:12.011301041 CET49755443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:12.011320114 CET4434975513.107.246.45192.168.2.5
          Oct 29, 2024 18:39:12.017594099 CET4434975013.107.246.45192.168.2.5
          Oct 29, 2024 18:39:12.017785072 CET4434975013.107.246.45192.168.2.5
          Oct 29, 2024 18:39:12.017839909 CET49750443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:12.017882109 CET49750443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:12.017882109 CET49750443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:12.017900944 CET4434975013.107.246.45192.168.2.5
          Oct 29, 2024 18:39:12.017909050 CET4434975013.107.246.45192.168.2.5
          Oct 29, 2024 18:39:12.020350933 CET49756443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:12.020390987 CET4434975613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:12.020450115 CET49756443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:12.020565987 CET49756443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:12.020576954 CET4434975613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:12.026675940 CET4434975213.107.246.45192.168.2.5
          Oct 29, 2024 18:39:12.026755095 CET4434975213.107.246.45192.168.2.5
          Oct 29, 2024 18:39:12.026851892 CET49752443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:12.026946068 CET49752443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:12.026947021 CET49752443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:12.026993990 CET4434975213.107.246.45192.168.2.5
          Oct 29, 2024 18:39:12.027024031 CET4434975213.107.246.45192.168.2.5
          Oct 29, 2024 18:39:12.029222012 CET49757443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:12.029252052 CET4434975713.107.246.45192.168.2.5
          Oct 29, 2024 18:39:12.029347897 CET49757443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:12.029521942 CET49757443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:12.029531956 CET4434975713.107.246.45192.168.2.5
          Oct 29, 2024 18:39:12.030359983 CET4434975313.107.246.45192.168.2.5
          Oct 29, 2024 18:39:12.030525923 CET4434975313.107.246.45192.168.2.5
          Oct 29, 2024 18:39:12.030586958 CET49753443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:12.030652046 CET49753443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:12.030669928 CET4434975313.107.246.45192.168.2.5
          Oct 29, 2024 18:39:12.030682087 CET49753443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:12.030688047 CET4434975313.107.246.45192.168.2.5
          Oct 29, 2024 18:39:12.032713890 CET49758443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:12.032727957 CET4434975813.107.246.45192.168.2.5
          Oct 29, 2024 18:39:12.033020973 CET49758443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:12.033152103 CET49758443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:12.033168077 CET4434975813.107.246.45192.168.2.5
          Oct 29, 2024 18:39:12.542368889 CET4434975413.107.246.45192.168.2.5
          Oct 29, 2024 18:39:12.543284893 CET49754443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:12.543322086 CET4434975413.107.246.45192.168.2.5
          Oct 29, 2024 18:39:12.544455051 CET49754443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:12.544460058 CET4434975413.107.246.45192.168.2.5
          Oct 29, 2024 18:39:12.673027992 CET4434975413.107.246.45192.168.2.5
          Oct 29, 2024 18:39:12.673119068 CET4434975413.107.246.45192.168.2.5
          Oct 29, 2024 18:39:12.673316956 CET49754443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:12.673593998 CET49754443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:12.673614979 CET4434975413.107.246.45192.168.2.5
          Oct 29, 2024 18:39:12.673626900 CET49754443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:12.673633099 CET4434975413.107.246.45192.168.2.5
          Oct 29, 2024 18:39:12.677731037 CET49759443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:12.677757978 CET4434975913.107.246.45192.168.2.5
          Oct 29, 2024 18:39:12.677936077 CET49759443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:12.678183079 CET49759443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:12.678195000 CET4434975913.107.246.45192.168.2.5
          Oct 29, 2024 18:39:12.756925106 CET4434975513.107.246.45192.168.2.5
          Oct 29, 2024 18:39:12.757772923 CET49755443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:12.757798910 CET4434975513.107.246.45192.168.2.5
          Oct 29, 2024 18:39:12.757879019 CET4434975613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:12.758889914 CET49755443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:12.758896112 CET4434975513.107.246.45192.168.2.5
          Oct 29, 2024 18:39:12.759588957 CET49756443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:12.759633064 CET4434975613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:12.760212898 CET49756443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:12.760219097 CET4434975613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:12.783066988 CET4434975713.107.246.45192.168.2.5
          Oct 29, 2024 18:39:12.783524990 CET49757443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:12.783545017 CET4434975713.107.246.45192.168.2.5
          Oct 29, 2024 18:39:12.784204006 CET49757443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:12.784212112 CET4434975713.107.246.45192.168.2.5
          Oct 29, 2024 18:39:12.794056892 CET4434975813.107.246.45192.168.2.5
          Oct 29, 2024 18:39:12.794467926 CET49758443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:12.794502974 CET4434975813.107.246.45192.168.2.5
          Oct 29, 2024 18:39:12.795176983 CET49758443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:12.795185089 CET4434975813.107.246.45192.168.2.5
          Oct 29, 2024 18:39:12.893049002 CET4434975613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:12.893218994 CET4434975613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:12.893331051 CET49756443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:12.893754005 CET49756443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:12.893783092 CET4434975613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:12.893796921 CET49756443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:12.893805027 CET4434975613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:12.901571989 CET49760443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:12.901690006 CET4434976013.107.246.45192.168.2.5
          Oct 29, 2024 18:39:12.901766062 CET49760443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:12.902005911 CET49760443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:12.902043104 CET4434976013.107.246.45192.168.2.5
          Oct 29, 2024 18:39:12.913961887 CET4434975713.107.246.45192.168.2.5
          Oct 29, 2024 18:39:12.914155006 CET4434975713.107.246.45192.168.2.5
          Oct 29, 2024 18:39:12.914244890 CET49757443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:12.914320946 CET49757443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:12.914338112 CET4434975713.107.246.45192.168.2.5
          Oct 29, 2024 18:39:12.914350986 CET49757443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:12.914356947 CET4434975713.107.246.45192.168.2.5
          Oct 29, 2024 18:39:12.918004990 CET49761443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:12.918101072 CET4434976113.107.246.45192.168.2.5
          Oct 29, 2024 18:39:12.918459892 CET49761443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:12.918854952 CET49761443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:12.918884039 CET4434976113.107.246.45192.168.2.5
          Oct 29, 2024 18:39:12.925129890 CET4434975813.107.246.45192.168.2.5
          Oct 29, 2024 18:39:12.925420046 CET4434975813.107.246.45192.168.2.5
          Oct 29, 2024 18:39:12.925473928 CET49758443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:12.925520897 CET49758443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:12.925543070 CET4434975813.107.246.45192.168.2.5
          Oct 29, 2024 18:39:12.925556898 CET49758443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:12.925563097 CET4434975813.107.246.45192.168.2.5
          Oct 29, 2024 18:39:12.928802967 CET49762443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:12.928853989 CET4434976213.107.246.45192.168.2.5
          Oct 29, 2024 18:39:12.928921938 CET49762443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:12.929050922 CET49762443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:12.929064035 CET4434976213.107.246.45192.168.2.5
          Oct 29, 2024 18:39:12.936249971 CET4434975513.107.246.45192.168.2.5
          Oct 29, 2024 18:39:12.939223051 CET4434975513.107.246.45192.168.2.5
          Oct 29, 2024 18:39:12.939286947 CET49755443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:12.942564964 CET49755443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:12.942583084 CET4434975513.107.246.45192.168.2.5
          Oct 29, 2024 18:39:12.942594051 CET49755443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:12.942600012 CET4434975513.107.246.45192.168.2.5
          Oct 29, 2024 18:39:12.946238041 CET49763443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:12.946283102 CET4434976313.107.246.45192.168.2.5
          Oct 29, 2024 18:39:12.946527958 CET49763443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:12.946768045 CET49763443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:12.946794033 CET4434976313.107.246.45192.168.2.5
          Oct 29, 2024 18:39:13.807852030 CET4434975913.107.246.45192.168.2.5
          Oct 29, 2024 18:39:13.809170961 CET49759443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:13.809179068 CET4434975913.107.246.45192.168.2.5
          Oct 29, 2024 18:39:13.810472012 CET49759443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:13.810477972 CET4434975913.107.246.45192.168.2.5
          Oct 29, 2024 18:39:13.934503078 CET4434976213.107.246.45192.168.2.5
          Oct 29, 2024 18:39:13.935339928 CET49762443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:13.935365915 CET4434976213.107.246.45192.168.2.5
          Oct 29, 2024 18:39:13.935535908 CET4434976113.107.246.45192.168.2.5
          Oct 29, 2024 18:39:13.936191082 CET4434976313.107.246.45192.168.2.5
          Oct 29, 2024 18:39:13.936599016 CET49762443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:13.936609030 CET4434976213.107.246.45192.168.2.5
          Oct 29, 2024 18:39:13.937416077 CET49761443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:13.937463045 CET4434976113.107.246.45192.168.2.5
          Oct 29, 2024 18:39:13.938658953 CET49761443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:13.938668966 CET4434976113.107.246.45192.168.2.5
          Oct 29, 2024 18:39:13.939383030 CET49763443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:13.939394951 CET4434976313.107.246.45192.168.2.5
          Oct 29, 2024 18:39:13.939984083 CET49763443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:13.939997911 CET4434976313.107.246.45192.168.2.5
          Oct 29, 2024 18:39:13.946377039 CET4434976013.107.246.45192.168.2.5
          Oct 29, 2024 18:39:13.946893930 CET49760443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:13.946922064 CET4434976013.107.246.45192.168.2.5
          Oct 29, 2024 18:39:13.948245049 CET49760443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:13.948256016 CET4434976013.107.246.45192.168.2.5
          Oct 29, 2024 18:39:13.951186895 CET4434975913.107.246.45192.168.2.5
          Oct 29, 2024 18:39:13.951256990 CET4434975913.107.246.45192.168.2.5
          Oct 29, 2024 18:39:13.951483965 CET49759443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:13.951778889 CET49759443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:13.951793909 CET4434975913.107.246.45192.168.2.5
          Oct 29, 2024 18:39:13.951828003 CET49759443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:13.951833010 CET4434975913.107.246.45192.168.2.5
          Oct 29, 2024 18:39:13.965817928 CET49764443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:13.965867043 CET4434976413.107.246.45192.168.2.5
          Oct 29, 2024 18:39:13.965981007 CET49764443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:13.967910051 CET49764443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:13.967925072 CET4434976413.107.246.45192.168.2.5
          Oct 29, 2024 18:39:14.064476013 CET4434976213.107.246.45192.168.2.5
          Oct 29, 2024 18:39:14.064553976 CET4434976213.107.246.45192.168.2.5
          Oct 29, 2024 18:39:14.064659119 CET49762443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:14.064703941 CET4434976113.107.246.45192.168.2.5
          Oct 29, 2024 18:39:14.064765930 CET4434976113.107.246.45192.168.2.5
          Oct 29, 2024 18:39:14.064819098 CET49761443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:14.065280914 CET49762443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:14.065280914 CET49762443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:14.065330982 CET4434976213.107.246.45192.168.2.5
          Oct 29, 2024 18:39:14.065359116 CET4434976213.107.246.45192.168.2.5
          Oct 29, 2024 18:39:14.066591978 CET4434976313.107.246.45192.168.2.5
          Oct 29, 2024 18:39:14.066663980 CET4434976313.107.246.45192.168.2.5
          Oct 29, 2024 18:39:14.066792011 CET49763443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:14.067022085 CET49763443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:14.067042112 CET4434976313.107.246.45192.168.2.5
          Oct 29, 2024 18:39:14.067054987 CET49763443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:14.067060947 CET4434976313.107.246.45192.168.2.5
          Oct 29, 2024 18:39:14.068444967 CET49761443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:14.068459988 CET4434976113.107.246.45192.168.2.5
          Oct 29, 2024 18:39:14.072823048 CET49765443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:14.072880983 CET4434976513.107.246.45192.168.2.5
          Oct 29, 2024 18:39:14.073025942 CET49765443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:14.074342966 CET49766443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:14.074361086 CET4434976613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:14.074495077 CET49766443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:14.075212002 CET49765443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:14.075238943 CET4434976513.107.246.45192.168.2.5
          Oct 29, 2024 18:39:14.075498104 CET49766443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:14.075510979 CET4434976613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:14.076396942 CET49767443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:14.076425076 CET4434976713.107.246.45192.168.2.5
          Oct 29, 2024 18:39:14.076505899 CET49767443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:14.076888084 CET49767443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:14.076903105 CET4434976713.107.246.45192.168.2.5
          Oct 29, 2024 18:39:14.125308037 CET4434976013.107.246.45192.168.2.5
          Oct 29, 2024 18:39:14.125386000 CET4434976013.107.246.45192.168.2.5
          Oct 29, 2024 18:39:14.125510931 CET49760443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:14.125984907 CET49760443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:14.125984907 CET49760443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:14.126005888 CET4434976013.107.246.45192.168.2.5
          Oct 29, 2024 18:39:14.126029015 CET4434976013.107.246.45192.168.2.5
          Oct 29, 2024 18:39:14.131175041 CET49768443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:14.131216049 CET4434976813.107.246.45192.168.2.5
          Oct 29, 2024 18:39:14.131288052 CET49768443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:14.131503105 CET49768443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:14.131516933 CET4434976813.107.246.45192.168.2.5
          Oct 29, 2024 18:39:14.733567953 CET4434976413.107.246.45192.168.2.5
          Oct 29, 2024 18:39:14.734092951 CET49764443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:14.734117985 CET4434976413.107.246.45192.168.2.5
          Oct 29, 2024 18:39:14.734574080 CET49764443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:14.734579086 CET4434976413.107.246.45192.168.2.5
          Oct 29, 2024 18:39:14.801601887 CET4434976513.107.246.45192.168.2.5
          Oct 29, 2024 18:39:14.802112103 CET49765443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:14.802141905 CET4434976513.107.246.45192.168.2.5
          Oct 29, 2024 18:39:14.802615881 CET49765443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:14.802622080 CET4434976513.107.246.45192.168.2.5
          Oct 29, 2024 18:39:14.820915937 CET4434976713.107.246.45192.168.2.5
          Oct 29, 2024 18:39:14.821377993 CET49767443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:14.821410894 CET4434976713.107.246.45192.168.2.5
          Oct 29, 2024 18:39:14.821829081 CET49767443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:14.821835995 CET4434976713.107.246.45192.168.2.5
          Oct 29, 2024 18:39:14.852365017 CET4434976613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:14.852874041 CET49766443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:14.852905989 CET4434976613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:14.853322983 CET49766443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:14.853327990 CET4434976613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:14.870037079 CET4434976813.107.246.45192.168.2.5
          Oct 29, 2024 18:39:14.870505095 CET4434976413.107.246.45192.168.2.5
          Oct 29, 2024 18:39:14.870506048 CET49768443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:14.870529890 CET4434976813.107.246.45192.168.2.5
          Oct 29, 2024 18:39:14.870595932 CET4434976413.107.246.45192.168.2.5
          Oct 29, 2024 18:39:14.870762110 CET49764443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:14.870946884 CET49768443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:14.870950937 CET4434976813.107.246.45192.168.2.5
          Oct 29, 2024 18:39:14.870955944 CET49764443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:14.870973110 CET4434976413.107.246.45192.168.2.5
          Oct 29, 2024 18:39:14.870989084 CET49764443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:14.870994091 CET4434976413.107.246.45192.168.2.5
          Oct 29, 2024 18:39:14.873789072 CET49769443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:14.873827934 CET4434976913.107.246.45192.168.2.5
          Oct 29, 2024 18:39:14.874010086 CET49769443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:14.874088049 CET49769443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:14.874102116 CET4434976913.107.246.45192.168.2.5
          Oct 29, 2024 18:39:14.931648016 CET4434976513.107.246.45192.168.2.5
          Oct 29, 2024 18:39:14.931754112 CET4434976513.107.246.45192.168.2.5
          Oct 29, 2024 18:39:14.931889057 CET49765443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:14.932038069 CET49765443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:14.932056904 CET4434976513.107.246.45192.168.2.5
          Oct 29, 2024 18:39:14.932112932 CET49765443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:14.932118893 CET4434976513.107.246.45192.168.2.5
          Oct 29, 2024 18:39:14.935048103 CET49770443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:14.935091019 CET4434977013.107.246.45192.168.2.5
          Oct 29, 2024 18:39:14.935156107 CET49770443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:14.935362101 CET49770443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:14.935374022 CET4434977013.107.246.45192.168.2.5
          Oct 29, 2024 18:39:14.958883047 CET4434976713.107.246.45192.168.2.5
          Oct 29, 2024 18:39:14.959048033 CET4434976713.107.246.45192.168.2.5
          Oct 29, 2024 18:39:14.959098101 CET49767443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:14.959127903 CET49767443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:14.959142923 CET4434976713.107.246.45192.168.2.5
          Oct 29, 2024 18:39:14.959152937 CET49767443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:14.959157944 CET4434976713.107.246.45192.168.2.5
          Oct 29, 2024 18:39:14.961622953 CET49771443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:14.961663008 CET4434977113.107.246.45192.168.2.5
          Oct 29, 2024 18:39:14.961760998 CET49771443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:14.961921930 CET49771443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:14.961931944 CET4434977113.107.246.45192.168.2.5
          Oct 29, 2024 18:39:14.999130964 CET4434976813.107.246.45192.168.2.5
          Oct 29, 2024 18:39:14.999591112 CET4434976813.107.246.45192.168.2.5
          Oct 29, 2024 18:39:14.999649048 CET49768443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:14.999701023 CET49768443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:14.999717951 CET4434976813.107.246.45192.168.2.5
          Oct 29, 2024 18:39:14.999727011 CET49768443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:14.999732018 CET4434976813.107.246.45192.168.2.5
          Oct 29, 2024 18:39:15.002300978 CET4434976613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:15.002634048 CET4434976613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:15.002701044 CET49766443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:15.002731085 CET49772443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:15.002775908 CET49766443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:15.002777100 CET4434977213.107.246.45192.168.2.5
          Oct 29, 2024 18:39:15.002791882 CET4434976613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:15.002804041 CET49766443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:15.002810001 CET4434976613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:15.002847910 CET49772443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:15.003036976 CET49772443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:15.003052950 CET4434977213.107.246.45192.168.2.5
          Oct 29, 2024 18:39:15.005053997 CET49773443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:15.005084038 CET4434977313.107.246.45192.168.2.5
          Oct 29, 2024 18:39:15.005167007 CET49773443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:15.005341053 CET49773443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:15.005348921 CET4434977313.107.246.45192.168.2.5
          Oct 29, 2024 18:39:15.620570898 CET4434976913.107.246.45192.168.2.5
          Oct 29, 2024 18:39:15.621160984 CET49769443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:15.621193886 CET4434976913.107.246.45192.168.2.5
          Oct 29, 2024 18:39:15.621615887 CET49769443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:15.621622086 CET4434976913.107.246.45192.168.2.5
          Oct 29, 2024 18:39:15.668785095 CET4434977013.107.246.45192.168.2.5
          Oct 29, 2024 18:39:15.670489073 CET49770443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:15.670523882 CET4434977013.107.246.45192.168.2.5
          Oct 29, 2024 18:39:15.671056986 CET49770443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:15.671063900 CET4434977013.107.246.45192.168.2.5
          Oct 29, 2024 18:39:15.695907116 CET4434977113.107.246.45192.168.2.5
          Oct 29, 2024 18:39:15.698257923 CET49771443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:15.698282957 CET4434977113.107.246.45192.168.2.5
          Oct 29, 2024 18:39:15.701627016 CET49771443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:15.701646090 CET4434977113.107.246.45192.168.2.5
          Oct 29, 2024 18:39:15.739347935 CET4434977213.107.246.45192.168.2.5
          Oct 29, 2024 18:39:15.740092039 CET49772443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:15.740130901 CET4434977213.107.246.45192.168.2.5
          Oct 29, 2024 18:39:15.740662098 CET49772443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:15.740667105 CET4434977213.107.246.45192.168.2.5
          Oct 29, 2024 18:39:15.748732090 CET4434976913.107.246.45192.168.2.5
          Oct 29, 2024 18:39:15.749067068 CET4434977313.107.246.45192.168.2.5
          Oct 29, 2024 18:39:15.749191999 CET4434976913.107.246.45192.168.2.5
          Oct 29, 2024 18:39:15.749728918 CET49769443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:15.749763966 CET49769443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:15.749763966 CET49769443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:15.749787092 CET4434976913.107.246.45192.168.2.5
          Oct 29, 2024 18:39:15.749798059 CET4434976913.107.246.45192.168.2.5
          Oct 29, 2024 18:39:15.750008106 CET49773443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:15.750020981 CET4434977313.107.246.45192.168.2.5
          Oct 29, 2024 18:39:15.750507116 CET49773443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:15.750513077 CET4434977313.107.246.45192.168.2.5
          Oct 29, 2024 18:39:15.753647089 CET49774443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:15.753693104 CET4434977413.107.246.45192.168.2.5
          Oct 29, 2024 18:39:15.756314993 CET49774443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:15.756413937 CET49774443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:15.756422997 CET4434977413.107.246.45192.168.2.5
          Oct 29, 2024 18:39:15.804826975 CET4434977013.107.246.45192.168.2.5
          Oct 29, 2024 18:39:15.805046082 CET4434977013.107.246.45192.168.2.5
          Oct 29, 2024 18:39:15.805712938 CET49770443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:15.805749893 CET49770443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:15.805749893 CET49770443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:15.805774927 CET4434977013.107.246.45192.168.2.5
          Oct 29, 2024 18:39:15.805783987 CET4434977013.107.246.45192.168.2.5
          Oct 29, 2024 18:39:15.808281898 CET49775443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:15.808315039 CET4434977513.107.246.45192.168.2.5
          Oct 29, 2024 18:39:15.808507919 CET49775443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:15.809644938 CET49775443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:15.809657097 CET4434977513.107.246.45192.168.2.5
          Oct 29, 2024 18:39:15.828619003 CET4434977113.107.246.45192.168.2.5
          Oct 29, 2024 18:39:15.829027891 CET4434977113.107.246.45192.168.2.5
          Oct 29, 2024 18:39:15.829266071 CET49771443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:15.829266071 CET49771443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:15.829266071 CET49771443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:15.831952095 CET49776443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:15.831984043 CET4434977613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:15.832097054 CET49776443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:15.832349062 CET49776443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:15.832365036 CET4434977613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:15.868113995 CET4434977213.107.246.45192.168.2.5
          Oct 29, 2024 18:39:15.868318081 CET4434977213.107.246.45192.168.2.5
          Oct 29, 2024 18:39:15.868422985 CET49772443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:15.868619919 CET49772443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:15.868619919 CET49772443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:15.868638992 CET4434977213.107.246.45192.168.2.5
          Oct 29, 2024 18:39:15.868647099 CET4434977213.107.246.45192.168.2.5
          Oct 29, 2024 18:39:15.873625994 CET49777443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:15.873667955 CET4434977713.107.246.45192.168.2.5
          Oct 29, 2024 18:39:15.875057936 CET49777443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:15.875149965 CET49777443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:15.875163078 CET4434977713.107.246.45192.168.2.5
          Oct 29, 2024 18:39:15.879395008 CET4434977313.107.246.45192.168.2.5
          Oct 29, 2024 18:39:15.879481077 CET4434977313.107.246.45192.168.2.5
          Oct 29, 2024 18:39:15.879595041 CET49773443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:15.879764080 CET49773443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:15.879764080 CET49773443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:15.879780054 CET4434977313.107.246.45192.168.2.5
          Oct 29, 2024 18:39:15.879790068 CET4434977313.107.246.45192.168.2.5
          Oct 29, 2024 18:39:15.885624886 CET49778443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:15.885649920 CET4434977813.107.246.45192.168.2.5
          Oct 29, 2024 18:39:15.886848927 CET49778443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:15.886948109 CET49778443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:15.886961937 CET4434977813.107.246.45192.168.2.5
          Oct 29, 2024 18:39:16.141608953 CET49771443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:16.141632080 CET4434977113.107.246.45192.168.2.5
          Oct 29, 2024 18:39:16.498920918 CET4434977413.107.246.45192.168.2.5
          Oct 29, 2024 18:39:16.499854088 CET49774443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:16.499881983 CET4434977413.107.246.45192.168.2.5
          Oct 29, 2024 18:39:16.500401974 CET49774443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:16.500407934 CET4434977413.107.246.45192.168.2.5
          Oct 29, 2024 18:39:16.550142050 CET4434977513.107.246.45192.168.2.5
          Oct 29, 2024 18:39:16.550652027 CET49775443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:16.550676107 CET4434977513.107.246.45192.168.2.5
          Oct 29, 2024 18:39:16.551141977 CET49775443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:16.551146030 CET4434977513.107.246.45192.168.2.5
          Oct 29, 2024 18:39:16.576020956 CET4434977613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:16.576560020 CET49776443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:16.576570988 CET4434977613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:16.577204943 CET49776443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:16.577208996 CET4434977613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:16.609839916 CET4434977713.107.246.45192.168.2.5
          Oct 29, 2024 18:39:16.610408068 CET49777443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:16.610436916 CET4434977713.107.246.45192.168.2.5
          Oct 29, 2024 18:39:16.611037016 CET49777443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:16.611042976 CET4434977713.107.246.45192.168.2.5
          Oct 29, 2024 18:39:16.631249905 CET4434977413.107.246.45192.168.2.5
          Oct 29, 2024 18:39:16.631405115 CET4434977413.107.246.45192.168.2.5
          Oct 29, 2024 18:39:16.631459951 CET49774443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:16.631675959 CET49774443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:16.631690025 CET4434977413.107.246.45192.168.2.5
          Oct 29, 2024 18:39:16.631699085 CET49774443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:16.631704092 CET4434977413.107.246.45192.168.2.5
          Oct 29, 2024 18:39:16.632776976 CET4434977813.107.246.45192.168.2.5
          Oct 29, 2024 18:39:16.633352041 CET49778443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:16.633362055 CET4434977813.107.246.45192.168.2.5
          Oct 29, 2024 18:39:16.633791924 CET49778443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:16.633799076 CET4434977813.107.246.45192.168.2.5
          Oct 29, 2024 18:39:16.635468960 CET49779443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:16.635509968 CET4434977913.107.246.45192.168.2.5
          Oct 29, 2024 18:39:16.635637999 CET49779443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:16.635809898 CET49779443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:16.635826111 CET4434977913.107.246.45192.168.2.5
          Oct 29, 2024 18:39:16.680958033 CET4434977513.107.246.45192.168.2.5
          Oct 29, 2024 18:39:16.681252956 CET4434977513.107.246.45192.168.2.5
          Oct 29, 2024 18:39:16.681351900 CET49775443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:16.681418896 CET49775443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:16.681432962 CET4434977513.107.246.45192.168.2.5
          Oct 29, 2024 18:39:16.684643030 CET49780443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:16.684674025 CET4434978013.107.246.45192.168.2.5
          Oct 29, 2024 18:39:16.684730053 CET49780443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:16.684899092 CET49780443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:16.684907913 CET4434978013.107.246.45192.168.2.5
          Oct 29, 2024 18:39:16.713242054 CET4434977613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:16.713325024 CET4434977613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:16.713438034 CET49776443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:16.713639975 CET49776443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:16.713639975 CET49776443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:16.713655949 CET4434977613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:16.713668108 CET4434977613.107.246.45192.168.2.5
          Oct 29, 2024 18:39:16.716675997 CET49781443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:16.716727018 CET4434978113.107.246.45192.168.2.5
          Oct 29, 2024 18:39:16.716799974 CET49781443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:16.716959000 CET49781443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:16.716974020 CET4434978113.107.246.45192.168.2.5
          Oct 29, 2024 18:39:16.740317106 CET4434977713.107.246.45192.168.2.5
          Oct 29, 2024 18:39:16.740602016 CET4434977713.107.246.45192.168.2.5
          Oct 29, 2024 18:39:16.740834951 CET49777443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:16.740834951 CET49777443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:16.740834951 CET49777443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:16.744400978 CET49782443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:16.744436026 CET4434978213.107.246.45192.168.2.5
          Oct 29, 2024 18:39:16.744589090 CET49782443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:16.745655060 CET49782443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:16.745678902 CET4434978213.107.246.45192.168.2.5
          Oct 29, 2024 18:39:16.767880917 CET4434977813.107.246.45192.168.2.5
          Oct 29, 2024 18:39:16.767947912 CET4434977813.107.246.45192.168.2.5
          Oct 29, 2024 18:39:16.768002987 CET49778443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:16.768208027 CET49778443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:16.768223047 CET4434977813.107.246.45192.168.2.5
          Oct 29, 2024 18:39:16.768234015 CET49778443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:16.768239021 CET4434977813.107.246.45192.168.2.5
          Oct 29, 2024 18:39:16.770973921 CET49783443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:16.771019936 CET4434978313.107.246.45192.168.2.5
          Oct 29, 2024 18:39:16.771085024 CET49783443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:16.771203995 CET49783443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:16.771223068 CET4434978313.107.246.45192.168.2.5
          Oct 29, 2024 18:39:16.954027891 CET49777443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:16.954066038 CET4434977713.107.246.45192.168.2.5
          Oct 29, 2024 18:39:17.374197960 CET4434977913.107.246.45192.168.2.5
          Oct 29, 2024 18:39:17.374686956 CET49779443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:17.374711990 CET4434977913.107.246.45192.168.2.5
          Oct 29, 2024 18:39:17.375144005 CET49779443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:17.375149012 CET4434977913.107.246.45192.168.2.5
          Oct 29, 2024 18:39:17.426107883 CET4434978013.107.246.45192.168.2.5
          Oct 29, 2024 18:39:17.426757097 CET49780443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:17.426767111 CET4434978013.107.246.45192.168.2.5
          Oct 29, 2024 18:39:17.427459955 CET49780443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:17.427474976 CET4434978013.107.246.45192.168.2.5
          Oct 29, 2024 18:39:17.491066933 CET4434978213.107.246.45192.168.2.5
          Oct 29, 2024 18:39:17.491561890 CET49782443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:17.491576910 CET4434978213.107.246.45192.168.2.5
          Oct 29, 2024 18:39:17.492091894 CET49782443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:17.492099047 CET4434978213.107.246.45192.168.2.5
          Oct 29, 2024 18:39:17.504008055 CET4434978113.107.246.45192.168.2.5
          Oct 29, 2024 18:39:17.504440069 CET49781443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:17.504467010 CET4434978113.107.246.45192.168.2.5
          Oct 29, 2024 18:39:17.504782915 CET49781443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:17.504787922 CET4434978113.107.246.45192.168.2.5
          Oct 29, 2024 18:39:17.505975962 CET4434977913.107.246.45192.168.2.5
          Oct 29, 2024 18:39:17.506107092 CET4434977913.107.246.45192.168.2.5
          Oct 29, 2024 18:39:17.506208897 CET49779443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:17.506253004 CET49779443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:17.506253004 CET49779443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:17.506275892 CET4434977913.107.246.45192.168.2.5
          Oct 29, 2024 18:39:17.506282091 CET4434977913.107.246.45192.168.2.5
          Oct 29, 2024 18:39:17.508677006 CET49784443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:17.508716106 CET4434978413.107.246.45192.168.2.5
          Oct 29, 2024 18:39:17.508793116 CET49784443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:17.508948088 CET49784443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:17.508960009 CET4434978413.107.246.45192.168.2.5
          Oct 29, 2024 18:39:17.510396957 CET4434978313.107.246.45192.168.2.5
          Oct 29, 2024 18:39:17.510823011 CET49783443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:17.510842085 CET4434978313.107.246.45192.168.2.5
          Oct 29, 2024 18:39:17.511281013 CET49783443192.168.2.513.107.246.45
          Oct 29, 2024 18:39:17.511286020 CET4434978313.107.246.45192.168.2.5
          TimestampSource PortDest PortSource IPDest IP
          Oct 29, 2024 18:38:55.034024954 CET53620771.1.1.1192.168.2.5
          Oct 29, 2024 18:38:55.047820091 CET53611831.1.1.1192.168.2.5
          Oct 29, 2024 18:38:56.432117939 CET53523731.1.1.1192.168.2.5
          Oct 29, 2024 18:38:58.831238031 CET5326253192.168.2.51.1.1.1
          Oct 29, 2024 18:38:58.831415892 CET6308253192.168.2.51.1.1.1
          Oct 29, 2024 18:38:58.838882923 CET53532621.1.1.1192.168.2.5
          Oct 29, 2024 18:38:58.839308977 CET53630821.1.1.1192.168.2.5
          Oct 29, 2024 18:39:13.810106993 CET53649561.1.1.1192.168.2.5
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Oct 29, 2024 18:38:58.831238031 CET192.168.2.51.1.1.10x6592Standard query (0)www.google.comA (IP address)IN (0x0001)false
          Oct 29, 2024 18:38:58.831415892 CET192.168.2.51.1.1.10xc570Standard query (0)www.google.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Oct 29, 2024 18:38:58.838882923 CET1.1.1.1192.168.2.50x6592No error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
          Oct 29, 2024 18:38:58.839308977 CET1.1.1.1192.168.2.50xc570No error (0)www.google.com65IN (0x0001)false
          Oct 29, 2024 18:39:04.035047054 CET1.1.1.1192.168.2.50x74e4No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
          Oct 29, 2024 18:39:04.035047054 CET1.1.1.1192.168.2.50x74e4No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
          Oct 29, 2024 18:39:08.243154049 CET1.1.1.1192.168.2.50x861cNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Oct 29, 2024 18:39:08.243154049 CET1.1.1.1192.168.2.50x861cNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
          • otelrules.azureedge.net
          • 199.59.243.227
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.549710199.59.243.227804524C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Oct 29, 2024 18:38:56.429387093 CET429OUTGET / HTTP/1.1
          Host: 199.59.243.227
          Connection: keep-alive
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9
          Oct 29, 2024 18:38:57.337661028 CET84INHTTP/1.1 400 Bad Request
          date: Tue, 29 Oct 2024 17:38:56 GMT
          content-length: 0
          Oct 29, 2024 18:38:57.338030100 CET84INHTTP/1.1 400 Bad Request
          date: Tue, 29 Oct 2024 17:38:56 GMT
          content-length: 0


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.549709199.59.243.227804524C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Oct 29, 2024 18:39:06.968616962 CET233INHTTP/1.1 408 Request Time-out
          Content-length: 110
          Cache-Control: no-cache
          Connection: close
          Content-Type: text/html
          Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 38 20 52 65 71 75 65 73 74 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 69 64 6e 27 74 20 73 65 6e 64 20 61 20 63 6f 6d 70 6c 65 74 65 20 72 65 71 75 65 73 74 20 69 6e 20 74 69 6d 65 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
          Data Ascii: <html><body><h1>408 Request Time-out</h1>Your browser didn't send a complete request in time.</body></html>
          Oct 29, 2024 18:39:08.897869110 CET455OUTGET / HTTP/1.1
          Host: 199.59.243.227
          Connection: keep-alive
          Cache-Control: max-age=0
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          2192.168.2.549737199.59.243.227804524C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Oct 29, 2024 18:39:08.898140907 CET455OUTGET / HTTP/1.1
          Host: 199.59.243.227
          Connection: keep-alive
          Cache-Control: max-age=0
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9
          Oct 29, 2024 18:39:09.811954021 CET84INHTTP/1.1 400 Bad Request
          date: Tue, 29 Oct 2024 17:39:09 GMT
          content-length: 0
          Oct 29, 2024 18:39:09.812097073 CET84INHTTP/1.1 400 Bad Request
          date: Tue, 29 Oct 2024 17:39:09 GMT
          content-length: 0


          Session IDSource IPSource PortDestination IPDestination Port
          0192.168.2.54971613.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-29 17:39:04 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-29 17:39:05 UTC561INHTTP/1.1 200 OK
          Date: Tue, 29 Oct 2024 17:39:04 GMT
          Content-Type: text/plain
          Content-Length: 218853
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public
          Last-Modified: Mon, 28 Oct 2024 13:23:36 GMT
          ETag: "0x8DCF753BAA1B278"
          x-ms-request-id: acfedf75-801e-002a-2768-2931dc000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241029T173904Z-r197bdfb6b4wmcgqdschtyp7yg00000006tg00000000b3bd
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-10-29 17:39:05 UTC15823INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
          Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
          2024-10-29 17:39:05 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
          Data Ascii: <S T="1" F="0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L>
          2024-10-29 17:39:05 UTC16384INData Raw: 3c 53 20 54 3d 22 33 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d
          Data Ascii: <S T="3" /> </T> <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-
          2024-10-29 17:39:05 UTC16384INData Raw: 6e 74 73 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a
          Data Ascii: nts" /> </C> <C T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" />
          2024-10-29 17:39:05 UTC16384INData Raw: 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
          Data Ascii: </S> <C T="U32" I="0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32"
          2024-10-29 17:39:05 UTC16384INData Raw: 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20
          Data Ascii: _Count"> <C> <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S
          2024-10-29 17:39:05 UTC16384INData Raw: 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22
          Data Ascii: <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3"
          2024-10-29 17:39:05 UTC16384INData Raw: 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65
          Data Ascii: </L> <R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false
          2024-10-29 17:39:05 UTC16384INData Raw: 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20
          Data Ascii: T="B" /> </R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" />
          2024-10-29 17:39:05 UTC16384INData Raw: 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54
          Data Ascii: O> </F> <F T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T


          Session IDSource IPSource PortDestination IPDestination Port
          1192.168.2.54972013.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-29 17:39:07 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-29 17:39:07 UTC584INHTTP/1.1 200 OK
          Date: Tue, 29 Oct 2024 17:39:07 GMT
          Content-Type: text/xml
          Content-Length: 2160
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
          ETag: "0x8DC582BA3B95D81"
          x-ms-request-id: 2b09286a-a01e-003d-7487-2998d7000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241029T173907Z-17c5cb586f626sn8grcgm1gf80000000057g00000000kx6a
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-29 17:39:07 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


          Session IDSource IPSource PortDestination IPDestination Port
          2192.168.2.54971713.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-29 17:39:07 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-29 17:39:07 UTC563INHTTP/1.1 200 OK
          Date: Tue, 29 Oct 2024 17:39:07 GMT
          Content-Type: text/xml
          Content-Length: 3788
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
          ETag: "0x8DC582BAC2126A6"
          x-ms-request-id: 041e76a7-601e-005c-45ae-26f06f000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241029T173907Z-16849878b78wv88bk51myq5vxc000000075000000000b1p5
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-29 17:39:07 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


          Session IDSource IPSource PortDestination IPDestination Port
          3192.168.2.54971813.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-29 17:39:07 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-29 17:39:07 UTC491INHTTP/1.1 200 OK
          Date: Tue, 29 Oct 2024 17:39:07 GMT
          Content-Type: text/xml
          Content-Length: 450
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
          ETag: "0x8DC582BD4C869AE"
          x-ms-request-id: 9a0790d9-e01e-0052-7cad-26d9df000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241029T173907Z-16849878b78g2m84h2v9sta29000000005p000000000ytsh
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-10-29 17:39:07 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


          Session IDSource IPSource PortDestination IPDestination Port
          4192.168.2.54972113.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-29 17:39:07 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-29 17:39:07 UTC491INHTTP/1.1 200 OK
          Date: Tue, 29 Oct 2024 17:39:07 GMT
          Content-Type: text/xml
          Content-Length: 408
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
          ETag: "0x8DC582BB56D3AFB"
          x-ms-request-id: 11ae3112-301e-005d-596b-27e448000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241029T173907Z-16849878b782d4lwcu6h6gmxnw00000006h000000000ea2a
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-29 17:39:07 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


          Session IDSource IPSource PortDestination IPDestination Port
          5192.168.2.54971913.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-29 17:39:07 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-29 17:39:07 UTC563INHTTP/1.1 200 OK
          Date: Tue, 29 Oct 2024 17:39:07 GMT
          Content-Type: text/xml
          Content-Length: 2980
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
          ETag: "0x8DC582BA80D96A1"
          x-ms-request-id: 834668b8-301e-0052-121c-2765d6000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241029T173907Z-15b8d89586fvpb59307bn2rcac00000001zg00000000a4cp
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-29 17:39:07 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


          Session IDSource IPSource PortDestination IPDestination Port
          6192.168.2.54972413.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-29 17:39:07 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-29 17:39:08 UTC491INHTTP/1.1 200 OK
          Date: Tue, 29 Oct 2024 17:39:07 GMT
          Content-Type: text/xml
          Content-Length: 474
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
          ETag: "0x8DC582B9964B277"
          x-ms-request-id: 7b93b929-d01e-0082-6676-27e489000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241029T173907Z-16849878b78p8hrf1se7fucxk800000007r000000000f3ke
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-29 17:39:08 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          7192.168.2.54972513.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-29 17:39:07 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-29 17:39:08 UTC470INHTTP/1.1 200 OK
          Date: Tue, 29 Oct 2024 17:39:08 GMT
          Content-Type: text/xml
          Content-Length: 471
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
          ETag: "0x8DC582BB10C598B"
          x-ms-request-id: 4755be7f-e01e-0052-062b-26d9df000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241029T173908Z-16849878b78qwx7pmw9x5fub1c00000005100000000099d9
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-29 17:39:08 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          8192.168.2.54972613.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-29 17:39:08 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-29 17:39:08 UTC470INHTTP/1.1 200 OK
          Date: Tue, 29 Oct 2024 17:39:08 GMT
          Content-Type: text/xml
          Content-Length: 632
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
          ETag: "0x8DC582BB6E3779E"
          x-ms-request-id: 91249574-801e-0078-3dc7-27bac6000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241029T173908Z-17c5cb586f6mhqqby1dwph2kzs000000021g00000000hec5
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-29 17:39:08 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


          Session IDSource IPSource PortDestination IPDestination Port
          9192.168.2.54972713.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-29 17:39:08 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-29 17:39:08 UTC470INHTTP/1.1 200 OK
          Date: Tue, 29 Oct 2024 17:39:08 GMT
          Content-Type: text/xml
          Content-Length: 467
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
          ETag: "0x8DC582BA6C038BC"
          x-ms-request-id: 0d0c59f1-101e-005a-526a-27882b000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241029T173908Z-17c5cb586f65j4snvy39m6qus4000000028g000000001r5h
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-29 17:39:08 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          10192.168.2.54972313.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-29 17:39:08 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-29 17:39:08 UTC491INHTTP/1.1 200 OK
          Date: Tue, 29 Oct 2024 17:39:08 GMT
          Content-Type: text/xml
          Content-Length: 415
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
          ETag: "0x8DC582B9F6F3512"
          x-ms-request-id: 633f9008-101e-00a2-3e9b-279f2e000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241029T173908Z-16849878b78bcpfn2qf7sm6hsn00000008hg000000003fp0
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-29 17:39:08 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


          Session IDSource IPSource PortDestination IPDestination Port
          11192.168.2.54973013.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-29 17:39:08 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-29 17:39:09 UTC470INHTTP/1.1 200 OK
          Date: Tue, 29 Oct 2024 17:39:08 GMT
          Content-Type: text/xml
          Content-Length: 407
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
          ETag: "0x8DC582BBAD04B7B"
          x-ms-request-id: 359c92e3-901e-0064-7ce8-28e8a6000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241029T173908Z-17c5cb586f6w4mfs5xcmnrny6n00000008mg000000008mtm
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-29 17:39:09 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


          Session IDSource IPSource PortDestination IPDestination Port
          12192.168.2.54973213.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-29 17:39:08 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-29 17:39:09 UTC491INHTTP/1.1 200 OK
          Date: Tue, 29 Oct 2024 17:39:08 GMT
          Content-Type: text/xml
          Content-Length: 427
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
          ETag: "0x8DC582BA310DA18"
          x-ms-request-id: cb18986a-b01e-0053-40f0-27cdf8000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241029T173908Z-r197bdfb6b4b4pw6nr8czsrctg00000007r00000000025ga
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-29 17:39:09 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


          Session IDSource IPSource PortDestination IPDestination Port
          13192.168.2.54973113.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-29 17:39:08 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-29 17:39:09 UTC491INHTTP/1.1 200 OK
          Date: Tue, 29 Oct 2024 17:39:08 GMT
          Content-Type: text/xml
          Content-Length: 486
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
          ETag: "0x8DC582BB344914B"
          x-ms-request-id: 0fe0dd21-c01e-0066-771c-26a1ec000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241029T173908Z-16849878b78zqkvcwgr6h55x9n000000068g00000000ku4n
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-10-29 17:39:09 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          14192.168.2.54973313.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-29 17:39:08 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-29 17:39:09 UTC491INHTTP/1.1 200 OK
          Date: Tue, 29 Oct 2024 17:39:08 GMT
          Content-Type: text/xml
          Content-Length: 486
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
          ETag: "0x8DC582B9018290B"
          x-ms-request-id: c8022c20-501e-00a3-08ae-26c0f2000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241029T173908Z-16849878b78j7llf5vkyvvcehs00000007y000000000eu4h
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-29 17:39:09 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          15192.168.2.54973513.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-29 17:39:09 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-29 17:39:09 UTC470INHTTP/1.1 200 OK
          Date: Tue, 29 Oct 2024 17:39:09 GMT
          Content-Type: text/xml
          Content-Length: 407
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
          ETag: "0x8DC582B9698189B"
          x-ms-request-id: 226d2935-b01e-001e-729c-270214000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241029T173909Z-r197bdfb6b4wmcgqdschtyp7yg00000006t000000000c6ax
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-29 17:39:09 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


          Session IDSource IPSource PortDestination IPDestination Port
          16192.168.2.54974013.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-29 17:39:09 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-29 17:39:10 UTC498INHTTP/1.1 200 OK
          Date: Tue, 29 Oct 2024 17:39:10 GMT
          Content-Type: text/xml
          Content-Length: 477
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
          ETag: "0x8DC582BB8CEAC16"
          x-ms-request-id: 0427b385-801e-0048-0995-29f3fb000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241029T173910Z-r197bdfb6b4b4pw6nr8czsrctg00000007q00000000054m4
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L2_T2
          X-Cache: TCP_REMOTE_HIT
          Accept-Ranges: bytes
          2024-10-29 17:39:10 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          17192.168.2.54973913.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-29 17:39:09 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-29 17:39:10 UTC491INHTTP/1.1 200 OK
          Date: Tue, 29 Oct 2024 17:39:10 GMT
          Content-Type: text/xml
          Content-Length: 415
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
          ETag: "0x8DC582BA41997E3"
          x-ms-request-id: 6484a1a6-201e-0000-75a3-26a537000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241029T173909Z-16849878b78smng4k6nq15r6s400000008ag00000000mzv4
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-29 17:39:10 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


          Session IDSource IPSource PortDestination IPDestination Port
          18192.168.2.54973813.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-29 17:39:09 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-29 17:39:10 UTC491INHTTP/1.1 200 OK
          Date: Tue, 29 Oct 2024 17:39:10 GMT
          Content-Type: text/xml
          Content-Length: 469
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
          ETag: "0x8DC582BBA701121"
          x-ms-request-id: bed14624-901e-0029-5c4f-28274a000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241029T173910Z-15b8d89586flspj6y6m5fk442w0000000cv00000000025ka
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-10-29 17:39:10 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          19192.168.2.54974113.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-29 17:39:09 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-29 17:39:10 UTC470INHTTP/1.1 200 OK
          Date: Tue, 29 Oct 2024 17:39:09 GMT
          Content-Type: text/xml
          Content-Length: 464
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
          ETag: "0x8DC582B97FB6C3C"
          x-ms-request-id: 1a39e609-901e-0048-60a3-26b800000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241029T173909Z-16849878b78hh85qc40uyr8sc800000007600000000077ym
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-29 17:39:10 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


          Session IDSource IPSource PortDestination IPDestination Port
          20192.168.2.54974413.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-29 17:39:10 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-29 17:39:10 UTC470INHTTP/1.1 200 OK
          Date: Tue, 29 Oct 2024 17:39:10 GMT
          Content-Type: text/xml
          Content-Length: 419
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
          ETag: "0x8DC582B9748630E"
          x-ms-request-id: cfe50472-201e-00aa-2cfd-263928000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241029T173910Z-17c5cb586f6vcw6vtg5eymp4u8000000051g000000003e1v
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-29 17:39:10 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


          Session IDSource IPSource PortDestination IPDestination Port
          21192.168.2.54974513.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-29 17:39:10 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-29 17:39:10 UTC470INHTTP/1.1 200 OK
          Date: Tue, 29 Oct 2024 17:39:10 GMT
          Content-Type: text/xml
          Content-Length: 472
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
          ETag: "0x8DC582B9DACDF62"
          x-ms-request-id: 8d7929b6-101e-0017-6edc-2647c7000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241029T173910Z-17c5cb586f6fqqst87nqkbsx1c000000059g000000008e86
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-29 17:39:10 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          22192.168.2.54974613.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-29 17:39:10 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-29 17:39:10 UTC470INHTTP/1.1 200 OK
          Date: Tue, 29 Oct 2024 17:39:10 GMT
          Content-Type: text/xml
          Content-Length: 404
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
          ETag: "0x8DC582B9E8EE0F3"
          x-ms-request-id: 04619d75-001e-0014-5e75-295151000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241029T173910Z-r197bdfb6b4d9xksru4x6qbqr00000000720000000001kda
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-29 17:39:10 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


          Session IDSource IPSource PortDestination IPDestination Port
          23192.168.2.54974713.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-29 17:39:10 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-29 17:39:11 UTC491INHTTP/1.1 200 OK
          Date: Tue, 29 Oct 2024 17:39:10 GMT
          Content-Type: text/xml
          Content-Length: 468
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
          ETag: "0x8DC582B9C8E04C8"
          x-ms-request-id: de33ccc9-c01e-008e-25fe-267381000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241029T173910Z-16849878b78qfbkc5yywmsbg0c00000006hg00000000cnkx
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-29 17:39:11 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          24192.168.2.54974313.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-29 17:39:10 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-29 17:39:11 UTC491INHTTP/1.1 200 OK
          Date: Tue, 29 Oct 2024 17:39:10 GMT
          Content-Type: text/xml
          Content-Length: 494
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
          ETag: "0x8DC582BB7010D66"
          x-ms-request-id: 78a5d0bc-501e-005b-6da6-26d7f7000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241029T173910Z-16849878b78km6fmmkbenhx76n000000067000000000bmv1
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-29 17:39:11 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          25192.168.2.54974913.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-29 17:39:11 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-29 17:39:11 UTC491INHTTP/1.1 200 OK
          Date: Tue, 29 Oct 2024 17:39:11 GMT
          Content-Type: text/xml
          Content-Length: 428
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
          ETag: "0x8DC582BAC4F34CA"
          x-ms-request-id: 67fffc2c-401e-000a-5dae-264a7b000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241029T173911Z-16849878b78nx5sne3fztmu6xc00000007x0000000003z3x
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-29 17:39:11 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


          Session IDSource IPSource PortDestination IPDestination Port
          26192.168.2.54975113.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-29 17:39:11 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-29 17:39:12 UTC491INHTTP/1.1 200 OK
          Date: Tue, 29 Oct 2024 17:39:11 GMT
          Content-Type: text/xml
          Content-Length: 419
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
          ETag: "0x8DC582BB32BB5CB"
          x-ms-request-id: 2760be74-301e-0096-200b-26e71d000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241029T173911Z-16849878b78x6gn56mgecg60qc00000008qg000000009a7u
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-29 17:39:12 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


          Session IDSource IPSource PortDestination IPDestination Port
          27192.168.2.54975013.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-29 17:39:11 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-29 17:39:12 UTC470INHTTP/1.1 200 OK
          Date: Tue, 29 Oct 2024 17:39:11 GMT
          Content-Type: text/xml
          Content-Length: 499
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
          ETag: "0x8DC582B98CEC9F6"
          x-ms-request-id: afbd30f1-101e-007a-739c-27047e000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241029T173911Z-r197bdfb6b4bs5qf58wn14wgm0000000060g000000001p6k
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-29 17:39:12 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          28192.168.2.54975213.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-29 17:39:11 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-29 17:39:12 UTC491INHTTP/1.1 200 OK
          Date: Tue, 29 Oct 2024 17:39:11 GMT
          Content-Type: text/xml
          Content-Length: 415
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
          ETag: "0x8DC582B988EBD12"
          x-ms-request-id: 546431bf-201e-0085-0b72-2734e3000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241029T173911Z-16849878b78qg9mlz11wgn0wcc00000006cg00000000np3t
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-10-29 17:39:12 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


          Session IDSource IPSource PortDestination IPDestination Port
          29192.168.2.54975313.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-29 17:39:11 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-29 17:39:12 UTC470INHTTP/1.1 200 OK
          Date: Tue, 29 Oct 2024 17:39:11 GMT
          Content-Type: text/xml
          Content-Length: 471
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
          ETag: "0x8DC582BB5815C4C"
          x-ms-request-id: 46a88b53-101e-0017-7e74-2747c7000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241029T173911Z-16849878b78qwx7pmw9x5fub1c00000004w000000000x6ue
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-29 17:39:12 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          30192.168.2.54975413.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-29 17:39:12 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-29 17:39:12 UTC470INHTTP/1.1 200 OK
          Date: Tue, 29 Oct 2024 17:39:12 GMT
          Content-Type: text/xml
          Content-Length: 494
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
          ETag: "0x8DC582BB8972972"
          x-ms-request-id: fa11464d-701e-0032-1f49-27a540000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241029T173912Z-16849878b7867ttgfbpnfxt44s00000006rg00000000cm7c
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-29 17:39:12 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          31192.168.2.54975513.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-29 17:39:12 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-29 17:39:12 UTC491INHTTP/1.1 200 OK
          Date: Tue, 29 Oct 2024 17:39:12 GMT
          Content-Type: text/xml
          Content-Length: 420
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
          ETag: "0x8DC582B9DAE3EC0"
          x-ms-request-id: 892d3b27-201e-005d-7649-27afb3000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241029T173912Z-16849878b78hh85qc40uyr8sc8000000074000000000gwbb
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-29 17:39:12 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


          Session IDSource IPSource PortDestination IPDestination Port
          32192.168.2.54975613.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-29 17:39:12 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-29 17:39:12 UTC491INHTTP/1.1 200 OK
          Date: Tue, 29 Oct 2024 17:39:12 GMT
          Content-Type: text/xml
          Content-Length: 472
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
          ETag: "0x8DC582B9D43097E"
          x-ms-request-id: d63b5638-a01e-0021-2ab4-27814c000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241029T173912Z-16849878b78fkwcjkpn19c5dsn00000005y00000000060ea
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-10-29 17:39:12 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          33192.168.2.54975713.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-29 17:39:12 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-29 17:39:12 UTC470INHTTP/1.1 200 OK
          Date: Tue, 29 Oct 2024 17:39:12 GMT
          Content-Type: text/xml
          Content-Length: 427
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
          ETag: "0x8DC582BA909FA21"
          x-ms-request-id: c9fe3c14-601e-0050-50d7-262c9c000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241029T173912Z-16849878b785jrf8dn0d2rczaw000000080g00000000dqa6
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-29 17:39:12 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


          Session IDSource IPSource PortDestination IPDestination Port
          34192.168.2.54975813.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-29 17:39:12 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-29 17:39:12 UTC470INHTTP/1.1 200 OK
          Date: Tue, 29 Oct 2024 17:39:12 GMT
          Content-Type: text/xml
          Content-Length: 486
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
          ETag: "0x8DC582B92FCB436"
          x-ms-request-id: cd3f31c5-e01e-0033-6a5a-274695000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241029T173912Z-r197bdfb6b4wmcgqdschtyp7yg00000006s000000000dxzt
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-29 17:39:12 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          35192.168.2.54975913.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-29 17:39:13 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-29 17:39:13 UTC491INHTTP/1.1 200 OK
          Date: Tue, 29 Oct 2024 17:39:13 GMT
          Content-Type: text/xml
          Content-Length: 423
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
          ETag: "0x8DC582BB7564CE8"
          x-ms-request-id: 5e4053db-f01e-0052-6472-279224000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241029T173913Z-16849878b78wc6ln1zsrz6q9w800000006gg00000000gczn
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-29 17:39:13 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


          Session IDSource IPSource PortDestination IPDestination Port
          36192.168.2.54976213.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-29 17:39:13 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-29 17:39:14 UTC470INHTTP/1.1 200 OK
          Date: Tue, 29 Oct 2024 17:39:14 GMT
          Content-Type: text/xml
          Content-Length: 468
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
          ETag: "0x8DC582BB046B576"
          x-ms-request-id: 7ae13fc9-101e-005a-3933-26882b000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241029T173914Z-17c5cb586f626sn8grcgm1gf8000000005eg000000000h6q
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-29 17:39:14 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          37192.168.2.54976113.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-29 17:39:13 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-29 17:39:14 UTC470INHTTP/1.1 200 OK
          Date: Tue, 29 Oct 2024 17:39:14 GMT
          Content-Type: text/xml
          Content-Length: 404
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
          ETag: "0x8DC582B95C61A3C"
          x-ms-request-id: a783173c-501e-008c-2349-27cd39000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241029T173914Z-15b8d89586flzzksdx5d6q7g1000000001z000000000dtv3
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-29 17:39:14 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


          Session IDSource IPSource PortDestination IPDestination Port
          38192.168.2.54976313.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-29 17:39:13 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-29 17:39:14 UTC470INHTTP/1.1 200 OK
          Date: Tue, 29 Oct 2024 17:39:13 GMT
          Content-Type: text/xml
          Content-Length: 400
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
          ETag: "0x8DC582BB2D62837"
          x-ms-request-id: a96fbf53-401e-0016-5d5d-2653e0000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241029T173913Z-16849878b78wc6ln1zsrz6q9w800000006m00000000063gp
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-29 17:39:14 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


          Session IDSource IPSource PortDestination IPDestination Port
          39192.168.2.54976013.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-29 17:39:13 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-29 17:39:14 UTC491INHTTP/1.1 200 OK
          Date: Tue, 29 Oct 2024 17:39:14 GMT
          Content-Type: text/xml
          Content-Length: 478
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
          ETag: "0x8DC582B9B233827"
          x-ms-request-id: 6856914c-401e-0029-0667-279b43000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241029T173913Z-16849878b78g2m84h2v9sta29000000005rg00000000kmr9
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-29 17:39:14 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          40192.168.2.54976413.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-29 17:39:14 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-29 17:39:14 UTC470INHTTP/1.1 200 OK
          Date: Tue, 29 Oct 2024 17:39:14 GMT
          Content-Type: text/xml
          Content-Length: 479
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
          ETag: "0x8DC582BB7D702D0"
          x-ms-request-id: 4900665d-501e-0029-5111-29d0b8000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241029T173914Z-15b8d89586fqj7k5h9gbd8vs9800000008100000000085nw
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-29 17:39:14 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          41192.168.2.54976513.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-29 17:39:14 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-29 17:39:14 UTC470INHTTP/1.1 200 OK
          Date: Tue, 29 Oct 2024 17:39:14 GMT
          Content-Type: text/xml
          Content-Length: 425
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
          ETag: "0x8DC582BBA25094F"
          x-ms-request-id: f296e79a-801e-008c-04d4-297130000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241029T173914Z-17c5cb586f626sn8grcgm1gf80000000059g00000000eb2t
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-29 17:39:14 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


          Session IDSource IPSource PortDestination IPDestination Port
          42192.168.2.54976713.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-29 17:39:14 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-29 17:39:14 UTC470INHTTP/1.1 200 OK
          Date: Tue, 29 Oct 2024 17:39:14 GMT
          Content-Type: text/xml
          Content-Length: 448
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
          ETag: "0x8DC582BB389F49B"
          x-ms-request-id: 84cbfce0-201e-0071-26f6-26ff15000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241029T173914Z-r197bdfb6b4jlq9hppzrdwabps000000020g000000009xcc
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-29 17:39:14 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


          Session IDSource IPSource PortDestination IPDestination Port
          43192.168.2.54976613.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-29 17:39:14 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-29 17:39:14 UTC470INHTTP/1.1 200 OK
          Date: Tue, 29 Oct 2024 17:39:14 GMT
          Content-Type: text/xml
          Content-Length: 475
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
          ETag: "0x8DC582BB2BE84FD"
          x-ms-request-id: c417f1b6-b01e-0084-279b-27d736000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241029T173914Z-15b8d89586flspj6y6m5fk442w0000000cug000000003m6p
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-29 17:39:14 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          44192.168.2.54976813.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-29 17:39:14 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-29 17:39:14 UTC470INHTTP/1.1 200 OK
          Date: Tue, 29 Oct 2024 17:39:14 GMT
          Content-Type: text/xml
          Content-Length: 491
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
          ETag: "0x8DC582B98B88612"
          x-ms-request-id: 447b9191-101e-0017-54f0-2747c7000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241029T173914Z-17c5cb586f64v7xsc2ahm8gsgw00000001t000000000fxmw
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-29 17:39:14 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          45192.168.2.54976913.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-29 17:39:15 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-29 17:39:15 UTC491INHTTP/1.1 200 OK
          Date: Tue, 29 Oct 2024 17:39:15 GMT
          Content-Type: text/xml
          Content-Length: 416
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
          ETag: "0x8DC582BAEA4B445"
          x-ms-request-id: a1cd263b-b01e-0070-5f2a-271cc0000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241029T173915Z-16849878b78g2m84h2v9sta29000000005rg00000000kmvs
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-29 17:39:15 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


          Session IDSource IPSource PortDestination IPDestination Port
          46192.168.2.54977013.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-29 17:39:15 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-29 17:39:15 UTC491INHTTP/1.1 200 OK
          Date: Tue, 29 Oct 2024 17:39:15 GMT
          Content-Type: text/xml
          Content-Length: 479
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
          ETag: "0x8DC582B989EE75B"
          x-ms-request-id: 18fe904c-c01e-00a1-4257-277e4a000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241029T173915Z-16849878b78qf2gleqhwczd21s000000070g00000000hxes
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-29 17:39:15 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          47192.168.2.54977113.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-29 17:39:15 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-29 17:39:15 UTC491INHTTP/1.1 200 OK
          Date: Tue, 29 Oct 2024 17:39:15 GMT
          Content-Type: text/xml
          Content-Length: 415
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
          ETag: "0x8DC582BA80D96A1"
          x-ms-request-id: 4a7bd2a8-301e-0096-209e-26e71d000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241029T173915Z-16849878b78g2m84h2v9sta29000000005s000000000gd29
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-10-29 17:39:15 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


          Session IDSource IPSource PortDestination IPDestination Port
          48192.168.2.54977213.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-29 17:39:15 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-29 17:39:15 UTC470INHTTP/1.1 200 OK
          Date: Tue, 29 Oct 2024 17:39:15 GMT
          Content-Type: text/xml
          Content-Length: 471
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
          ETag: "0x8DC582B97E6FCDD"
          x-ms-request-id: 0697abc8-001e-00ad-714f-28554b000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241029T173915Z-15b8d89586f989rkwt13xern54000000023g00000000ehr4
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-29 17:39:15 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          49192.168.2.54977313.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-29 17:39:15 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-29 17:39:15 UTC470INHTTP/1.1 200 OK
          Date: Tue, 29 Oct 2024 17:39:15 GMT
          Content-Type: text/xml
          Content-Length: 419
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
          ETag: "0x8DC582B9C710B28"
          x-ms-request-id: efaca471-901e-002a-6713-287a27000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241029T173915Z-17c5cb586f6g6g2sa7kg5c0gg0000000021000000000n3n8
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-29 17:39:15 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


          Session IDSource IPSource PortDestination IPDestination Port
          50192.168.2.54977413.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-29 17:39:16 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-29 17:39:16 UTC470INHTTP/1.1 200 OK
          Date: Tue, 29 Oct 2024 17:39:16 GMT
          Content-Type: text/xml
          Content-Length: 477
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
          ETag: "0x8DC582BA54DCC28"
          x-ms-request-id: 6c6fa777-201e-003c-1958-2630f9000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241029T173916Z-17c5cb586f6wmhkn5q6fu8c5ss000000069g000000006tsr
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-29 17:39:16 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          51192.168.2.54977513.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-29 17:39:16 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-29 17:39:16 UTC470INHTTP/1.1 200 OK
          Date: Tue, 29 Oct 2024 17:39:16 GMT
          Content-Type: text/xml
          Content-Length: 419
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
          ETag: "0x8DC582BB7F164C3"
          x-ms-request-id: 57989b77-d01e-0049-621c-27e7dc000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241029T173916Z-16849878b78hh85qc40uyr8sc8000000075000000000c09g
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-29 17:39:16 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


          Session IDSource IPSource PortDestination IPDestination Port
          52192.168.2.54977613.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-29 17:39:16 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-29 17:39:16 UTC470INHTTP/1.1 200 OK
          Date: Tue, 29 Oct 2024 17:39:16 GMT
          Content-Type: text/xml
          Content-Length: 477
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
          ETag: "0x8DC582BA48B5BDD"
          x-ms-request-id: a1cd7d15-b01e-0070-762b-271cc0000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241029T173916Z-16849878b7898p5f6vryaqvp5800000007m000000000u8u4
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-29 17:39:16 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          53192.168.2.54977713.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-29 17:39:16 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-29 17:39:16 UTC470INHTTP/1.1 200 OK
          Date: Tue, 29 Oct 2024 17:39:16 GMT
          Content-Type: text/xml
          Content-Length: 419
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
          ETag: "0x8DC582B9FF95F80"
          x-ms-request-id: 3c5c3d60-c01e-0066-4c9e-26a1ec000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241029T173916Z-16849878b78p49s6zkwt11bbkn00000006h000000000c9av
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-29 17:39:16 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


          Session IDSource IPSource PortDestination IPDestination Port
          54192.168.2.54977813.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-29 17:39:16 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-29 17:39:16 UTC491INHTTP/1.1 200 OK
          Date: Tue, 29 Oct 2024 17:39:16 GMT
          Content-Type: text/xml
          Content-Length: 472
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
          ETag: "0x8DC582BB650C2EC"
          x-ms-request-id: c2db9b5f-901e-0015-105a-27b284000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241029T173916Z-16849878b78j5kdg3dndgqw0vg00000008ng000000004794
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-10-29 17:39:16 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          55192.168.2.54977913.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-29 17:39:17 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-29 17:39:17 UTC491INHTTP/1.1 200 OK
          Date: Tue, 29 Oct 2024 17:39:17 GMT
          Content-Type: text/xml
          Content-Length: 468
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
          ETag: "0x8DC582BB3EAF226"
          x-ms-request-id: 9016a745-201e-0096-70e6-25ace6000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241029T173917Z-16849878b78tg5n42kspfr0x4800000006rg00000000yr62
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-29 17:39:17 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


          Session IDSource IPSource PortDestination IPDestination Port
          56192.168.2.54978013.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-29 17:39:17 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-29 17:39:17 UTC470INHTTP/1.1 200 OK
          Date: Tue, 29 Oct 2024 17:39:17 GMT
          Content-Type: text/xml
          Content-Length: 485
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
          ETag: "0x8DC582BB9769355"
          x-ms-request-id: e574f622-301e-0052-4beb-2565d6000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241029T173917Z-16849878b787wpl5wqkt5731b400000007q00000000041pq
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-29 17:39:17 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          57192.168.2.54978213.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-29 17:39:17 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-29 17:39:17 UTC470INHTTP/1.1 200 OK
          Date: Tue, 29 Oct 2024 17:39:17 GMT
          Content-Type: text/xml
          Content-Length: 470
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
          ETag: "0x8DC582BBB181F65"
          x-ms-request-id: c1ca1df0-401e-0029-1e3a-269b43000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241029T173917Z-17c5cb586f6w4mfs5xcmnrny6n00000008p0000000007q76
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-29 17:39:17 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          58192.168.2.54978113.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-29 17:39:17 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-29 17:39:17 UTC491INHTTP/1.1 200 OK
          Date: Tue, 29 Oct 2024 17:39:17 GMT
          Content-Type: text/xml
          Content-Length: 411
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
          ETag: "0x8DC582B989AF051"
          x-ms-request-id: 8e6d5db5-101e-0017-4c27-2747c7000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241029T173917Z-16849878b78q9m8bqvwuva4svc00000005eg0000000056up
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-29 17:39:17 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


          Session IDSource IPSource PortDestination IPDestination Port
          59192.168.2.54978313.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-29 17:39:17 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-29 17:39:17 UTC491INHTTP/1.1 200 OK
          Date: Tue, 29 Oct 2024 17:39:17 GMT
          Content-Type: text/xml
          Content-Length: 427
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
          ETag: "0x8DC582BB556A907"
          x-ms-request-id: 909d81a9-e01e-0099-782c-29da8a000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241029T173917Z-15b8d89586fst84kttks1s2css00000000f00000000042nd
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-10-29 17:39:17 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


          Session IDSource IPSource PortDestination IPDestination Port
          60192.168.2.54978413.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-29 17:39:18 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-29 17:39:18 UTC491INHTTP/1.1 200 OK
          Date: Tue, 29 Oct 2024 17:39:18 GMT
          Content-Type: text/xml
          Content-Length: 502
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
          ETag: "0x8DC582BB6A0D312"
          x-ms-request-id: 34f29d6e-001e-0079-21a9-2912e8000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241029T173918Z-r197bdfb6b46krmwag4tzr9x7c00000006ng00000000c26a
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-10-29 17:39:18 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          61192.168.2.54978513.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-29 17:39:18 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-29 17:39:18 UTC470INHTTP/1.1 200 OK
          Date: Tue, 29 Oct 2024 17:39:18 GMT
          Content-Type: text/xml
          Content-Length: 407
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
          ETag: "0x8DC582B9D30478D"
          x-ms-request-id: 151676fb-b01e-0084-4068-28d736000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241029T173918Z-15b8d89586fpccrmgpemqdqe5800000001r000000000ax5v
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-29 17:39:18 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


          Session IDSource IPSource PortDestination IPDestination Port
          62192.168.2.54978813.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-29 17:39:18 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-29 17:39:18 UTC491INHTTP/1.1 200 OK
          Date: Tue, 29 Oct 2024 17:39:18 GMT
          Content-Type: text/xml
          Content-Length: 469
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
          ETag: "0x8DC582BB3CAEBB8"
          x-ms-request-id: ad4459d7-101e-007a-6a4c-27047e000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241029T173918Z-16849878b78q9m8bqvwuva4svc00000005f00000000037b9
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-10-29 17:39:18 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          63192.168.2.54978613.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-29 17:39:18 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-29 17:39:18 UTC470INHTTP/1.1 200 OK
          Date: Tue, 29 Oct 2024 17:39:18 GMT
          Content-Type: text/xml
          Content-Length: 474
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
          ETag: "0x8DC582BB3F48DAE"
          x-ms-request-id: 4b1c8405-301e-005d-7701-27e448000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241029T173918Z-16849878b786fl7gm2qg4r5y70000000076g000000004f40
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-29 17:39:18 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          64192.168.2.54978713.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-29 17:39:18 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-29 17:39:18 UTC491INHTTP/1.1 200 OK
          Date: Tue, 29 Oct 2024 17:39:18 GMT
          Content-Type: text/xml
          Content-Length: 408
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
          ETag: "0x8DC582BB9B6040B"
          x-ms-request-id: 4bda8ee7-201e-0003-1763-27f85a000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241029T173918Z-16849878b78xblwksrnkakc08w00000005z000000000z8r2
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-29 17:39:18 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:13:38:48
          Start date:29/10/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:13:38:53
          Start date:29/10/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2328 --field-trial-handle=1988,i,3136432388852143690,17762495082484760227,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:13:38:55
          Start date:29/10/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://199.59.243.227"
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly