Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://target.url%22https://test-companycollateral.hess.com:443/ajax/apps/manifests?action=all&format=debug&xss=%3CscriΡt%3Ealert(document.domain);%3C/scriΡt

Overview

General Information

Sample URL:http://target.url%22https://test-companycollateral.hess.com:443/ajax/apps/manifests?action=all&format=debug&xss=%3CscriΡt%3Ealert(document.domain);%3C/scriΡt
Analysis ID:1545671
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 396 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3120 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1920,i,8662605537201488260,2997908869488190286,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6388 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://target.url%22https://test-companycollateral.hess.com:443/ajax/apps/manifests?action=all&format=debug&xss=%3Cscript%3Ealert(document.domain);%3C/script" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:60672 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:60780 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:60781 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:60782 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.4:60669 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 60741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60684 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60690 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60773
Source: unknownNetwork traffic detected: HTTP traffic on port 60706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60770
Source: unknownNetwork traffic detected: HTTP traffic on port 60735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 60712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60775
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60781
Source: unknownNetwork traffic detected: HTTP traffic on port 60701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60780
Source: unknownNetwork traffic detected: HTTP traffic on port 60696 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60786
Source: unknownNetwork traffic detected: HTTP traffic on port 60728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60675
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60674
Source: unknownNetwork traffic detected: HTTP traffic on port 60672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60673
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60672
Source: unknownNetwork traffic detected: HTTP traffic on port 60691 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60679
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60678
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60677
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60676
Source: unknownNetwork traffic detected: HTTP traffic on port 60771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60683 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60686
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60685
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60684
Source: unknownNetwork traffic detected: HTTP traffic on port 60776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60683
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60682
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60681
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60680
Source: unknownNetwork traffic detected: HTTP traffic on port 60759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60689
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60687
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60739
Source: unknownNetwork traffic detected: HTTP traffic on port 60768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60730
Source: unknownNetwork traffic detected: HTTP traffic on port 60731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60731
Source: unknownNetwork traffic detected: HTTP traffic on port 60742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60740
Source: unknownNetwork traffic detected: HTTP traffic on port 60692 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60746
Source: unknownNetwork traffic detected: HTTP traffic on port 60719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60744
Source: unknownNetwork traffic detected: HTTP traffic on port 60757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60742
Source: unknownNetwork traffic detected: HTTP traffic on port 60682 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60755
Source: unknownNetwork traffic detected: HTTP traffic on port 60775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60753
Source: unknownNetwork traffic detected: HTTP traffic on port 60687 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60761
Source: unknownNetwork traffic detected: HTTP traffic on port 60730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60760
Source: unknownNetwork traffic detected: HTTP traffic on port 60698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60769
Source: unknownNetwork traffic detected: HTTP traffic on port 60713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60764
Source: unknownNetwork traffic detected: HTTP traffic on port 60726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60693 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60681 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60706
Source: unknownNetwork traffic detected: HTTP traffic on port 60784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60701
Source: unknownNetwork traffic detected: HTTP traffic on port 60732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60700
Source: unknownNetwork traffic detected: HTTP traffic on port 60714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60718
Source: unknownNetwork traffic detected: HTTP traffic on port 60686 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60717
Source: unknownNetwork traffic detected: HTTP traffic on port 60785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60716
Source: unknownNetwork traffic detected: HTTP traffic on port 60699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60712
Source: unknownNetwork traffic detected: HTTP traffic on port 60756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60710
Source: unknownNetwork traffic detected: HTTP traffic on port 60737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60728
Source: unknownNetwork traffic detected: HTTP traffic on port 60748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60694 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60722
Source: unknownNetwork traffic detected: HTTP traffic on port 60751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60720
Source: unknownNetwork traffic detected: HTTP traffic on port 60716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60697
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60696
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60695
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60694
Source: unknownNetwork traffic detected: HTTP traffic on port 60777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60693
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60692
Source: unknownNetwork traffic detected: HTTP traffic on port 60674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60691
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60690
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60699
Source: unknownNetwork traffic detected: HTTP traffic on port 60739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60698
Source: unknownNetwork traffic detected: HTTP traffic on port 60754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60685 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60679 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60689 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60695 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60738 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:60672 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:60780 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:60781 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:60782 version: TLS 1.2
Source: classification engineClassification label: clean0.win@27/0@10/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1920,i,8662605537201488260,2997908869488190286,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://target.url%22https://test-companycollateral.hess.com:443/ajax/apps/manifests?action=all&format=debug&xss=%3Cscript%3Ealert(document.domain);%3C/script"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1920,i,8662605537201488260,2997908869488190286,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
142.250.184.238
truefalse
    unknown
    s-part-0017.t-0009.t-msedge.net
    13.107.246.45
    truefalse
      unknown
      www.google.com
      142.250.185.164
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          142.250.185.164
          www.google.comUnited States
          15169GOOGLEUSfalse
          216.58.206.68
          unknownUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.4
          Joe Sandbox version:41.0.0 Charoite
          Analysis ID:1545671
          Start date and time:2024-10-30 20:01:48 +01:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 3m 7s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:http://target.url%22https://test-companycollateral.hess.com:443/ajax/apps/manifests?action=all&format=debug&xss=%3CscriΡt%3Ealert(document.domain);%3C/scriΡt
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:8
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:CLEAN
          Classification:clean0.win@27/0@10/4
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.250.186.163, 216.58.212.142, 74.125.206.84, 34.104.35.123, 4.245.163.56, 88.221.110.106, 2.16.100.168, 192.229.221.95, 52.165.164.15, 20.3.187.198, 142.250.186.131
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
          • VT rate limit hit for: http://target.url%22https://test-companycollateral.hess.com:443/ajax/apps/manifests?action=all&format=debug&xss=%3Cscript%3Ealert(document.domain);%3C/script
          No simulations
          No context
          No context
          No context
          No context
          No context
          No created / dropped files found
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Oct 30, 2024 20:02:33.622917891 CET49675443192.168.2.4173.222.162.32
          Oct 30, 2024 20:02:43.309523106 CET49675443192.168.2.4173.222.162.32
          Oct 30, 2024 20:02:47.290504932 CET49737443192.168.2.4142.250.185.164
          Oct 30, 2024 20:02:47.290560007 CET44349737142.250.185.164192.168.2.4
          Oct 30, 2024 20:02:47.290637016 CET49737443192.168.2.4142.250.185.164
          Oct 30, 2024 20:02:47.291330099 CET49737443192.168.2.4142.250.185.164
          Oct 30, 2024 20:02:47.291364908 CET44349737142.250.185.164192.168.2.4
          Oct 30, 2024 20:02:48.159969091 CET44349737142.250.185.164192.168.2.4
          Oct 30, 2024 20:02:48.169477940 CET49737443192.168.2.4142.250.185.164
          Oct 30, 2024 20:02:48.169516087 CET44349737142.250.185.164192.168.2.4
          Oct 30, 2024 20:02:48.170537949 CET44349737142.250.185.164192.168.2.4
          Oct 30, 2024 20:02:48.170631886 CET49737443192.168.2.4142.250.185.164
          Oct 30, 2024 20:02:48.174643993 CET49737443192.168.2.4142.250.185.164
          Oct 30, 2024 20:02:48.174734116 CET44349737142.250.185.164192.168.2.4
          Oct 30, 2024 20:02:48.215478897 CET49737443192.168.2.4142.250.185.164
          Oct 30, 2024 20:02:48.215498924 CET44349737142.250.185.164192.168.2.4
          Oct 30, 2024 20:02:48.234345913 CET49738443192.168.2.4184.28.90.27
          Oct 30, 2024 20:02:48.234441996 CET44349738184.28.90.27192.168.2.4
          Oct 30, 2024 20:02:48.234576941 CET49738443192.168.2.4184.28.90.27
          Oct 30, 2024 20:02:48.238002062 CET49738443192.168.2.4184.28.90.27
          Oct 30, 2024 20:02:48.238037109 CET44349738184.28.90.27192.168.2.4
          Oct 30, 2024 20:02:48.262351036 CET49737443192.168.2.4142.250.185.164
          Oct 30, 2024 20:02:49.097119093 CET44349738184.28.90.27192.168.2.4
          Oct 30, 2024 20:02:49.097203016 CET49738443192.168.2.4184.28.90.27
          Oct 30, 2024 20:02:49.100867987 CET49738443192.168.2.4184.28.90.27
          Oct 30, 2024 20:02:49.100888014 CET44349738184.28.90.27192.168.2.4
          Oct 30, 2024 20:02:49.101243019 CET44349738184.28.90.27192.168.2.4
          Oct 30, 2024 20:02:49.139863014 CET49738443192.168.2.4184.28.90.27
          Oct 30, 2024 20:02:49.183335066 CET44349738184.28.90.27192.168.2.4
          Oct 30, 2024 20:02:49.384237051 CET44349738184.28.90.27192.168.2.4
          Oct 30, 2024 20:02:49.384320021 CET44349738184.28.90.27192.168.2.4
          Oct 30, 2024 20:02:49.384386063 CET49738443192.168.2.4184.28.90.27
          Oct 30, 2024 20:02:49.389574051 CET49738443192.168.2.4184.28.90.27
          Oct 30, 2024 20:02:49.389614105 CET44349738184.28.90.27192.168.2.4
          Oct 30, 2024 20:02:49.389640093 CET49738443192.168.2.4184.28.90.27
          Oct 30, 2024 20:02:49.389655113 CET44349738184.28.90.27192.168.2.4
          Oct 30, 2024 20:02:49.475935936 CET49739443192.168.2.4184.28.90.27
          Oct 30, 2024 20:02:49.476007938 CET44349739184.28.90.27192.168.2.4
          Oct 30, 2024 20:02:49.476100922 CET49739443192.168.2.4184.28.90.27
          Oct 30, 2024 20:02:49.476620913 CET49739443192.168.2.4184.28.90.27
          Oct 30, 2024 20:02:49.476654053 CET44349739184.28.90.27192.168.2.4
          Oct 30, 2024 20:02:50.329016924 CET44349739184.28.90.27192.168.2.4
          Oct 30, 2024 20:02:50.329121113 CET49739443192.168.2.4184.28.90.27
          Oct 30, 2024 20:02:50.333050966 CET49739443192.168.2.4184.28.90.27
          Oct 30, 2024 20:02:50.333065987 CET44349739184.28.90.27192.168.2.4
          Oct 30, 2024 20:02:50.333273888 CET44349739184.28.90.27192.168.2.4
          Oct 30, 2024 20:02:50.334337950 CET49739443192.168.2.4184.28.90.27
          Oct 30, 2024 20:02:50.379332066 CET44349739184.28.90.27192.168.2.4
          Oct 30, 2024 20:02:50.578499079 CET44349739184.28.90.27192.168.2.4
          Oct 30, 2024 20:02:50.578563929 CET44349739184.28.90.27192.168.2.4
          Oct 30, 2024 20:02:50.578630924 CET49739443192.168.2.4184.28.90.27
          Oct 30, 2024 20:02:50.579478979 CET49739443192.168.2.4184.28.90.27
          Oct 30, 2024 20:02:50.579525948 CET44349739184.28.90.27192.168.2.4
          Oct 30, 2024 20:02:50.579557896 CET49739443192.168.2.4184.28.90.27
          Oct 30, 2024 20:02:50.579576969 CET44349739184.28.90.27192.168.2.4
          Oct 30, 2024 20:02:58.153633118 CET44349737142.250.185.164192.168.2.4
          Oct 30, 2024 20:02:58.153707027 CET44349737142.250.185.164192.168.2.4
          Oct 30, 2024 20:02:58.153919935 CET49737443192.168.2.4142.250.185.164
          Oct 30, 2024 20:02:59.706856012 CET49737443192.168.2.4142.250.185.164
          Oct 30, 2024 20:02:59.706888914 CET44349737142.250.185.164192.168.2.4
          Oct 30, 2024 20:03:01.922060013 CET4972380192.168.2.4199.232.214.172
          Oct 30, 2024 20:03:01.928219080 CET8049723199.232.214.172192.168.2.4
          Oct 30, 2024 20:03:01.928283930 CET4972380192.168.2.4199.232.214.172
          Oct 30, 2024 20:03:05.707693100 CET6066953192.168.2.41.1.1.1
          Oct 30, 2024 20:03:05.714191914 CET53606691.1.1.1192.168.2.4
          Oct 30, 2024 20:03:05.714307070 CET6066953192.168.2.41.1.1.1
          Oct 30, 2024 20:03:05.714307070 CET6066953192.168.2.41.1.1.1
          Oct 30, 2024 20:03:05.720150948 CET53606691.1.1.1192.168.2.4
          Oct 30, 2024 20:03:06.319432020 CET53606691.1.1.1192.168.2.4
          Oct 30, 2024 20:03:06.320126057 CET6066953192.168.2.41.1.1.1
          Oct 30, 2024 20:03:06.326023102 CET53606691.1.1.1192.168.2.4
          Oct 30, 2024 20:03:06.326121092 CET6066953192.168.2.41.1.1.1
          Oct 30, 2024 20:03:37.986376047 CET60672443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:37.986433029 CET4436067213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:37.986521006 CET60672443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:37.987220049 CET60672443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:37.987253904 CET4436067213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:38.747081995 CET4436067213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:38.747163057 CET60672443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:38.748781919 CET60672443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:38.748797894 CET4436067213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:38.749294043 CET4436067213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:38.757663012 CET60672443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:38.803339958 CET4436067213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:39.280028105 CET4436067213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:39.280092001 CET4436067213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:39.280137062 CET4436067213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:39.280159950 CET60672443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:39.280172110 CET4436067213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:39.280190945 CET60672443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:39.280213118 CET60672443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:39.288535118 CET4436067213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:39.288588047 CET4436067213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:39.288621902 CET60672443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:39.288626909 CET4436067213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:39.288659096 CET60672443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:39.288676977 CET60672443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:39.295790911 CET4436067213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:39.295836926 CET4436067213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:39.295857906 CET60672443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:39.295861959 CET4436067213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:39.295887947 CET60672443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:39.295907021 CET60672443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:39.374988079 CET4436067213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:39.375039101 CET4436067213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:39.375065088 CET60672443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:39.375071049 CET4436067213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:39.375097990 CET60672443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:39.375117064 CET60672443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:39.494240046 CET4436067213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:39.494288921 CET4436067213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:39.494324923 CET60672443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:39.494359970 CET4436067213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:39.494386911 CET60672443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:39.494405985 CET60672443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:39.613075018 CET4436067213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:39.613115072 CET4436067213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:39.613171101 CET60672443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:39.613195896 CET4436067213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:39.613224030 CET60672443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:39.613245010 CET60672443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:39.732022047 CET4436067213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:39.732062101 CET4436067213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:39.732110977 CET60672443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:39.732142925 CET4436067213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:39.732177973 CET60672443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:39.732357025 CET60672443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:39.775494099 CET4436067213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:39.775535107 CET4436067213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:39.775568962 CET60672443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:39.775585890 CET4436067213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:39.775619984 CET60672443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:39.775639057 CET60672443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:39.895426035 CET4436067213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:39.895488977 CET4436067213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:39.895529985 CET60672443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:39.895553112 CET4436067213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:39.895582914 CET60672443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:39.895622015 CET60672443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:40.013478041 CET4436067213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:40.013526917 CET4436067213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:40.013559103 CET60672443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:40.013580084 CET4436067213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:40.013611078 CET60672443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:40.013633013 CET60672443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:40.090204954 CET4436067213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:40.090253115 CET4436067213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:40.090282917 CET60672443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:40.090300083 CET4436067213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:40.090341091 CET60672443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:40.090363026 CET60672443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:40.134336948 CET4436067213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:40.134385109 CET4436067213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:40.134426117 CET60672443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:40.134447098 CET4436067213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:40.134476900 CET60672443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:40.134495020 CET60672443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:40.252708912 CET4436067213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:40.252758026 CET4436067213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:40.252794981 CET60672443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:40.252813101 CET4436067213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:40.252841949 CET60672443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:40.252861977 CET60672443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:40.253580093 CET4436067213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:40.253654003 CET60672443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:40.253669024 CET4436067213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:40.253734112 CET60672443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:40.253736973 CET4436067213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:40.253793955 CET60672443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:40.253849983 CET60672443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:40.253849983 CET60672443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:40.253879070 CET4436067213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:40.253905058 CET4436067213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:40.297559023 CET60673443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:40.297610044 CET4436067313.107.246.45192.168.2.4
          Oct 30, 2024 20:03:40.297842979 CET60673443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:40.298842907 CET60673443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:40.298856974 CET4436067313.107.246.45192.168.2.4
          Oct 30, 2024 20:03:40.300821066 CET60674443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:40.300872087 CET4436067413.107.246.45192.168.2.4
          Oct 30, 2024 20:03:40.300976992 CET60674443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:40.301105976 CET60674443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:40.301136971 CET4436067413.107.246.45192.168.2.4
          Oct 30, 2024 20:03:40.301770926 CET60675443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:40.301789045 CET4436067513.107.246.45192.168.2.4
          Oct 30, 2024 20:03:40.301873922 CET60675443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:40.303891897 CET60676443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:40.303977013 CET4436067613.107.246.45192.168.2.4
          Oct 30, 2024 20:03:40.304136992 CET60676443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:40.304415941 CET60677443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:40.304493904 CET4436067713.107.246.45192.168.2.4
          Oct 30, 2024 20:03:40.304569960 CET60677443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:40.304713964 CET60675443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:40.304727077 CET4436067513.107.246.45192.168.2.4
          Oct 30, 2024 20:03:40.304928064 CET60676443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:40.304963112 CET4436067613.107.246.45192.168.2.4
          Oct 30, 2024 20:03:40.305054903 CET60677443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:40.305068970 CET4436067713.107.246.45192.168.2.4
          Oct 30, 2024 20:03:41.034039021 CET4436067513.107.246.45192.168.2.4
          Oct 30, 2024 20:03:41.034498930 CET60675443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:41.034526110 CET4436067513.107.246.45192.168.2.4
          Oct 30, 2024 20:03:41.034965992 CET60675443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:41.034970999 CET4436067513.107.246.45192.168.2.4
          Oct 30, 2024 20:03:41.047174931 CET4436067613.107.246.45192.168.2.4
          Oct 30, 2024 20:03:41.047513008 CET60676443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:41.047544956 CET4436067613.107.246.45192.168.2.4
          Oct 30, 2024 20:03:41.047894001 CET60676443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:41.047903061 CET4436067613.107.246.45192.168.2.4
          Oct 30, 2024 20:03:41.053255081 CET4436067713.107.246.45192.168.2.4
          Oct 30, 2024 20:03:41.053589106 CET60677443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:41.053606987 CET4436067713.107.246.45192.168.2.4
          Oct 30, 2024 20:03:41.053952932 CET60677443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:41.053956985 CET4436067713.107.246.45192.168.2.4
          Oct 30, 2024 20:03:41.077245951 CET4436067413.107.246.45192.168.2.4
          Oct 30, 2024 20:03:41.077565908 CET60674443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:41.077605009 CET4436067413.107.246.45192.168.2.4
          Oct 30, 2024 20:03:41.077671051 CET4436067313.107.246.45192.168.2.4
          Oct 30, 2024 20:03:41.077939034 CET60674443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:41.077950001 CET4436067413.107.246.45192.168.2.4
          Oct 30, 2024 20:03:41.078031063 CET60673443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:41.078049898 CET4436067313.107.246.45192.168.2.4
          Oct 30, 2024 20:03:41.078520060 CET60673443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:41.078524113 CET4436067313.107.246.45192.168.2.4
          Oct 30, 2024 20:03:41.185579062 CET4436067613.107.246.45192.168.2.4
          Oct 30, 2024 20:03:41.185599089 CET4436067613.107.246.45192.168.2.4
          Oct 30, 2024 20:03:41.185661077 CET60676443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:41.185674906 CET4436067613.107.246.45192.168.2.4
          Oct 30, 2024 20:03:41.185916901 CET60676443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:41.185931921 CET4436067613.107.246.45192.168.2.4
          Oct 30, 2024 20:03:41.185942888 CET60676443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:41.186060905 CET4436067613.107.246.45192.168.2.4
          Oct 30, 2024 20:03:41.186086893 CET4436067613.107.246.45192.168.2.4
          Oct 30, 2024 20:03:41.186183929 CET60676443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:41.188751936 CET60678443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:41.188779116 CET4436067813.107.246.45192.168.2.4
          Oct 30, 2024 20:03:41.188847065 CET60678443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:41.188966990 CET60678443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:41.188977003 CET4436067813.107.246.45192.168.2.4
          Oct 30, 2024 20:03:41.190392971 CET4436067713.107.246.45192.168.2.4
          Oct 30, 2024 20:03:41.190565109 CET4436067713.107.246.45192.168.2.4
          Oct 30, 2024 20:03:41.190682888 CET60677443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:41.190713882 CET60677443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:41.190726995 CET4436067713.107.246.45192.168.2.4
          Oct 30, 2024 20:03:41.190737009 CET60677443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:41.190742016 CET4436067713.107.246.45192.168.2.4
          Oct 30, 2024 20:03:41.192717075 CET60679443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:41.192734003 CET4436067913.107.246.45192.168.2.4
          Oct 30, 2024 20:03:41.192789078 CET60679443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:41.192928076 CET60679443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:41.192939043 CET4436067913.107.246.45192.168.2.4
          Oct 30, 2024 20:03:41.221164942 CET4436067313.107.246.45192.168.2.4
          Oct 30, 2024 20:03:41.221183062 CET4436067313.107.246.45192.168.2.4
          Oct 30, 2024 20:03:41.221227884 CET4436067313.107.246.45192.168.2.4
          Oct 30, 2024 20:03:41.221226931 CET60673443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:41.221267939 CET60673443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:41.221409082 CET60673443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:41.221409082 CET60673443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:41.221421957 CET4436067313.107.246.45192.168.2.4
          Oct 30, 2024 20:03:41.221431017 CET4436067313.107.246.45192.168.2.4
          Oct 30, 2024 20:03:41.223207951 CET4436067413.107.246.45192.168.2.4
          Oct 30, 2024 20:03:41.223222971 CET4436067413.107.246.45192.168.2.4
          Oct 30, 2024 20:03:41.223263979 CET4436067413.107.246.45192.168.2.4
          Oct 30, 2024 20:03:41.223272085 CET60680443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:41.223303080 CET4436068013.107.246.45192.168.2.4
          Oct 30, 2024 20:03:41.223304987 CET60674443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:41.223355055 CET60680443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:41.223361015 CET60674443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:41.223495960 CET60674443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:41.223495960 CET60674443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:41.223521948 CET4436067413.107.246.45192.168.2.4
          Oct 30, 2024 20:03:41.223545074 CET4436067413.107.246.45192.168.2.4
          Oct 30, 2024 20:03:41.223551035 CET60680443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:41.223566055 CET4436068013.107.246.45192.168.2.4
          Oct 30, 2024 20:03:41.225195885 CET4436067513.107.246.45192.168.2.4
          Oct 30, 2024 20:03:41.225243092 CET4436067513.107.246.45192.168.2.4
          Oct 30, 2024 20:03:41.225528955 CET60681443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:41.225552082 CET60675443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:41.225562096 CET4436068113.107.246.45192.168.2.4
          Oct 30, 2024 20:03:41.225600004 CET60675443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:41.225605965 CET4436067513.107.246.45192.168.2.4
          Oct 30, 2024 20:03:41.225624084 CET60681443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:41.225790977 CET60681443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:41.225802898 CET4436068113.107.246.45192.168.2.4
          Oct 30, 2024 20:03:41.227463007 CET60682443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:41.227472067 CET4436068213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:41.227533102 CET60682443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:41.227659941 CET60682443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:41.227673054 CET4436068213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:42.621141911 CET4436068213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:42.621798038 CET60682443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:42.621814013 CET4436068213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:42.622663021 CET60682443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:42.622668982 CET4436068213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:42.623966932 CET4436067813.107.246.45192.168.2.4
          Oct 30, 2024 20:03:42.624332905 CET60678443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:42.624363899 CET4436067813.107.246.45192.168.2.4
          Oct 30, 2024 20:03:42.625188112 CET60678443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:42.625194073 CET4436067813.107.246.45192.168.2.4
          Oct 30, 2024 20:03:42.629654884 CET4436067913.107.246.45192.168.2.4
          Oct 30, 2024 20:03:42.630090952 CET60679443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:42.630115032 CET4436067913.107.246.45192.168.2.4
          Oct 30, 2024 20:03:42.630197048 CET4436068013.107.246.45192.168.2.4
          Oct 30, 2024 20:03:42.630208969 CET4436068113.107.246.45192.168.2.4
          Oct 30, 2024 20:03:42.631105900 CET60679443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:42.631113052 CET4436067913.107.246.45192.168.2.4
          Oct 30, 2024 20:03:42.631407976 CET60680443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:42.631417036 CET4436068013.107.246.45192.168.2.4
          Oct 30, 2024 20:03:42.632472038 CET60680443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:42.632477045 CET4436068013.107.246.45192.168.2.4
          Oct 30, 2024 20:03:42.632870913 CET60681443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:42.632894993 CET4436068113.107.246.45192.168.2.4
          Oct 30, 2024 20:03:42.633531094 CET60681443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:42.633536100 CET4436068113.107.246.45192.168.2.4
          Oct 30, 2024 20:03:42.752837896 CET4436068213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:42.753179073 CET4436068213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:42.753238916 CET60682443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:42.753508091 CET60682443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:42.753523111 CET4436068213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:42.753535032 CET60682443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:42.753540039 CET4436068213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:42.759401083 CET60683443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:42.759438038 CET4436068313.107.246.45192.168.2.4
          Oct 30, 2024 20:03:42.759763002 CET60683443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:42.760004044 CET60683443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:42.760013103 CET4436068313.107.246.45192.168.2.4
          Oct 30, 2024 20:03:42.761172056 CET4436067813.107.246.45192.168.2.4
          Oct 30, 2024 20:03:42.761305094 CET4436068013.107.246.45192.168.2.4
          Oct 30, 2024 20:03:42.761418104 CET4436068013.107.246.45192.168.2.4
          Oct 30, 2024 20:03:42.761425018 CET4436067813.107.246.45192.168.2.4
          Oct 30, 2024 20:03:42.761462927 CET60680443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:42.761492014 CET60678443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:42.761497021 CET4436068113.107.246.45192.168.2.4
          Oct 30, 2024 20:03:42.761621952 CET60680443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:42.761626959 CET4436068013.107.246.45192.168.2.4
          Oct 30, 2024 20:03:42.761642933 CET60680443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:42.761646986 CET4436068013.107.246.45192.168.2.4
          Oct 30, 2024 20:03:42.763392925 CET4436068113.107.246.45192.168.2.4
          Oct 30, 2024 20:03:42.763839960 CET60681443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:42.764739990 CET60681443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:42.764748096 CET4436068113.107.246.45192.168.2.4
          Oct 30, 2024 20:03:42.764760017 CET60681443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:42.764765024 CET4436068113.107.246.45192.168.2.4
          Oct 30, 2024 20:03:42.766325951 CET4436067913.107.246.45192.168.2.4
          Oct 30, 2024 20:03:42.766505003 CET4436067913.107.246.45192.168.2.4
          Oct 30, 2024 20:03:42.766613960 CET60679443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:42.766820908 CET60684443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:42.766864061 CET4436068413.107.246.45192.168.2.4
          Oct 30, 2024 20:03:42.766911030 CET60684443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:42.767589092 CET60684443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:42.767604113 CET4436068413.107.246.45192.168.2.4
          Oct 30, 2024 20:03:42.768199921 CET60679443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:42.768217087 CET4436067913.107.246.45192.168.2.4
          Oct 30, 2024 20:03:42.768230915 CET60679443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:42.768238068 CET4436067913.107.246.45192.168.2.4
          Oct 30, 2024 20:03:42.768826962 CET60685443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:42.768897057 CET4436068513.107.246.45192.168.2.4
          Oct 30, 2024 20:03:42.768964052 CET60685443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:42.769159079 CET60685443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:42.769207954 CET4436068513.107.246.45192.168.2.4
          Oct 30, 2024 20:03:42.770333052 CET60678443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:42.770351887 CET4436067813.107.246.45192.168.2.4
          Oct 30, 2024 20:03:42.774175882 CET60686443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:42.774193048 CET4436068613.107.246.45192.168.2.4
          Oct 30, 2024 20:03:42.774249077 CET60686443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:42.776197910 CET60687443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:42.776221037 CET4436068713.107.246.45192.168.2.4
          Oct 30, 2024 20:03:42.776300907 CET60687443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:42.776437998 CET60686443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:42.776449919 CET4436068613.107.246.45192.168.2.4
          Oct 30, 2024 20:03:42.776601076 CET60687443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:42.776621103 CET4436068713.107.246.45192.168.2.4
          Oct 30, 2024 20:03:43.498236895 CET4436068313.107.246.45192.168.2.4
          Oct 30, 2024 20:03:43.498694897 CET60683443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:43.498720884 CET4436068313.107.246.45192.168.2.4
          Oct 30, 2024 20:03:43.499151945 CET60683443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:43.499159098 CET4436068313.107.246.45192.168.2.4
          Oct 30, 2024 20:03:43.513577938 CET4436068413.107.246.45192.168.2.4
          Oct 30, 2024 20:03:43.513920069 CET60684443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:43.513978958 CET4436068413.107.246.45192.168.2.4
          Oct 30, 2024 20:03:43.514183044 CET4436068513.107.246.45192.168.2.4
          Oct 30, 2024 20:03:43.514322996 CET60684443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:43.514338017 CET4436068413.107.246.45192.168.2.4
          Oct 30, 2024 20:03:43.514444113 CET60685443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:43.514517069 CET4436068513.107.246.45192.168.2.4
          Oct 30, 2024 20:03:43.514770031 CET60685443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:43.514781952 CET4436068513.107.246.45192.168.2.4
          Oct 30, 2024 20:03:43.522939920 CET4436068613.107.246.45192.168.2.4
          Oct 30, 2024 20:03:43.523228884 CET60686443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:43.523272991 CET4436068613.107.246.45192.168.2.4
          Oct 30, 2024 20:03:43.523569107 CET60686443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:43.523581028 CET4436068613.107.246.45192.168.2.4
          Oct 30, 2024 20:03:43.530226946 CET4436068713.107.246.45192.168.2.4
          Oct 30, 2024 20:03:43.530517101 CET60687443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:43.530534029 CET4436068713.107.246.45192.168.2.4
          Oct 30, 2024 20:03:43.530987024 CET60687443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:43.530998945 CET4436068713.107.246.45192.168.2.4
          Oct 30, 2024 20:03:43.630414963 CET4436068313.107.246.45192.168.2.4
          Oct 30, 2024 20:03:43.630532026 CET4436068313.107.246.45192.168.2.4
          Oct 30, 2024 20:03:43.630588055 CET60683443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:43.631156921 CET60683443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:43.631172895 CET4436068313.107.246.45192.168.2.4
          Oct 30, 2024 20:03:43.636229038 CET60689443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:43.636274099 CET4436068913.107.246.45192.168.2.4
          Oct 30, 2024 20:03:43.636346102 CET60689443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:43.636770964 CET60689443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:43.636809111 CET4436068913.107.246.45192.168.2.4
          Oct 30, 2024 20:03:43.644555092 CET4436068513.107.246.45192.168.2.4
          Oct 30, 2024 20:03:43.645065069 CET4436068513.107.246.45192.168.2.4
          Oct 30, 2024 20:03:43.645160913 CET60685443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:43.645354986 CET60685443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:43.645354986 CET60685443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:43.645391941 CET4436068513.107.246.45192.168.2.4
          Oct 30, 2024 20:03:43.645418882 CET4436068513.107.246.45192.168.2.4
          Oct 30, 2024 20:03:43.649087906 CET60690443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:43.649116039 CET4436069013.107.246.45192.168.2.4
          Oct 30, 2024 20:03:43.649252892 CET60690443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:43.649569035 CET60690443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:43.649580002 CET4436069013.107.246.45192.168.2.4
          Oct 30, 2024 20:03:43.656889915 CET4436068613.107.246.45192.168.2.4
          Oct 30, 2024 20:03:43.657269001 CET4436068613.107.246.45192.168.2.4
          Oct 30, 2024 20:03:43.657330990 CET60686443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:43.657785892 CET60686443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:43.657831907 CET4436068613.107.246.45192.168.2.4
          Oct 30, 2024 20:03:43.657860041 CET60686443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:43.657876015 CET4436068613.107.246.45192.168.2.4
          Oct 30, 2024 20:03:43.662038088 CET60691443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:43.662059069 CET4436069113.107.246.45192.168.2.4
          Oct 30, 2024 20:03:43.662204981 CET60691443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:43.663425922 CET4436068713.107.246.45192.168.2.4
          Oct 30, 2024 20:03:43.663747072 CET4436068713.107.246.45192.168.2.4
          Oct 30, 2024 20:03:43.663811922 CET60687443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:43.664000034 CET60691443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:43.664012909 CET4436069113.107.246.45192.168.2.4
          Oct 30, 2024 20:03:43.664081097 CET60687443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:43.664081097 CET60687443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:43.664098024 CET4436068713.107.246.45192.168.2.4
          Oct 30, 2024 20:03:43.664118052 CET4436068713.107.246.45192.168.2.4
          Oct 30, 2024 20:03:43.666346073 CET60692443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:43.666389942 CET4436069213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:43.666472912 CET60692443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:43.666654110 CET60692443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:43.666685104 CET4436069213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:43.787941933 CET4436068413.107.246.45192.168.2.4
          Oct 30, 2024 20:03:43.788096905 CET4436068413.107.246.45192.168.2.4
          Oct 30, 2024 20:03:43.788158894 CET60684443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:43.788671970 CET60684443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:43.788671970 CET60684443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:43.788708925 CET4436068413.107.246.45192.168.2.4
          Oct 30, 2024 20:03:43.788733006 CET4436068413.107.246.45192.168.2.4
          Oct 30, 2024 20:03:43.795804024 CET60693443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:43.795856953 CET4436069313.107.246.45192.168.2.4
          Oct 30, 2024 20:03:43.795943975 CET60693443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:43.796197891 CET60693443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:43.796231985 CET4436069313.107.246.45192.168.2.4
          Oct 30, 2024 20:03:44.361891985 CET4436068913.107.246.45192.168.2.4
          Oct 30, 2024 20:03:44.364814043 CET60689443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:44.364830017 CET4436068913.107.246.45192.168.2.4
          Oct 30, 2024 20:03:44.365734100 CET60689443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:44.365741014 CET4436068913.107.246.45192.168.2.4
          Oct 30, 2024 20:03:44.378971100 CET4436069013.107.246.45192.168.2.4
          Oct 30, 2024 20:03:44.379961014 CET60690443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:44.379986048 CET4436069013.107.246.45192.168.2.4
          Oct 30, 2024 20:03:44.380906105 CET60690443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:44.380912066 CET4436069013.107.246.45192.168.2.4
          Oct 30, 2024 20:03:44.388782978 CET4436069113.107.246.45192.168.2.4
          Oct 30, 2024 20:03:44.389098883 CET60691443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:44.389108896 CET4436069113.107.246.45192.168.2.4
          Oct 30, 2024 20:03:44.389743090 CET60691443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:44.389749050 CET4436069113.107.246.45192.168.2.4
          Oct 30, 2024 20:03:44.497108936 CET4436068913.107.246.45192.168.2.4
          Oct 30, 2024 20:03:44.497631073 CET4436068913.107.246.45192.168.2.4
          Oct 30, 2024 20:03:44.497793913 CET60689443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:44.497829914 CET60689443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:44.497849941 CET4436068913.107.246.45192.168.2.4
          Oct 30, 2024 20:03:44.497862101 CET60689443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:44.497869968 CET4436068913.107.246.45192.168.2.4
          Oct 30, 2024 20:03:44.500552893 CET60694443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:44.500637054 CET4436069413.107.246.45192.168.2.4
          Oct 30, 2024 20:03:44.500756979 CET60694443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:44.500853062 CET60694443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:44.500869036 CET4436069413.107.246.45192.168.2.4
          Oct 30, 2024 20:03:44.509603024 CET4436069013.107.246.45192.168.2.4
          Oct 30, 2024 20:03:44.510231972 CET4436069013.107.246.45192.168.2.4
          Oct 30, 2024 20:03:44.510282993 CET60690443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:44.510314941 CET60690443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:44.510337114 CET4436069013.107.246.45192.168.2.4
          Oct 30, 2024 20:03:44.510344982 CET60690443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:44.510350943 CET4436069013.107.246.45192.168.2.4
          Oct 30, 2024 20:03:44.512320995 CET60695443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:44.512371063 CET4436069513.107.246.45192.168.2.4
          Oct 30, 2024 20:03:44.512429953 CET60695443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:44.512568951 CET60695443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:44.512588024 CET4436069513.107.246.45192.168.2.4
          Oct 30, 2024 20:03:44.517195940 CET4436069113.107.246.45192.168.2.4
          Oct 30, 2024 20:03:44.517355919 CET4436069113.107.246.45192.168.2.4
          Oct 30, 2024 20:03:44.517452955 CET60691443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:44.517496109 CET60691443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:44.517496109 CET60691443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:44.517507076 CET4436069113.107.246.45192.168.2.4
          Oct 30, 2024 20:03:44.517518044 CET4436069113.107.246.45192.168.2.4
          Oct 30, 2024 20:03:44.519938946 CET60696443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:44.519963026 CET4436069613.107.246.45192.168.2.4
          Oct 30, 2024 20:03:44.520126104 CET60696443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:44.520253897 CET60696443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:44.520263910 CET4436069613.107.246.45192.168.2.4
          Oct 30, 2024 20:03:44.547373056 CET4436069313.107.246.45192.168.2.4
          Oct 30, 2024 20:03:44.547700882 CET60693443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:44.547734022 CET4436069313.107.246.45192.168.2.4
          Oct 30, 2024 20:03:44.548072100 CET60693443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:44.548078060 CET4436069313.107.246.45192.168.2.4
          Oct 30, 2024 20:03:44.682723999 CET4436069313.107.246.45192.168.2.4
          Oct 30, 2024 20:03:44.682969093 CET4436069313.107.246.45192.168.2.4
          Oct 30, 2024 20:03:44.683038950 CET60693443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:44.683089972 CET60693443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:44.683089972 CET60693443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:44.683116913 CET4436069313.107.246.45192.168.2.4
          Oct 30, 2024 20:03:44.683130026 CET4436069313.107.246.45192.168.2.4
          Oct 30, 2024 20:03:44.685244083 CET60697443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:44.685302973 CET4436069713.107.246.45192.168.2.4
          Oct 30, 2024 20:03:44.685376883 CET60697443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:44.685497999 CET60697443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:44.685518026 CET4436069713.107.246.45192.168.2.4
          Oct 30, 2024 20:03:45.244077921 CET4436069513.107.246.45192.168.2.4
          Oct 30, 2024 20:03:45.246856928 CET60695443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:45.246957064 CET4436069513.107.246.45192.168.2.4
          Oct 30, 2024 20:03:45.252738953 CET4436069413.107.246.45192.168.2.4
          Oct 30, 2024 20:03:45.262182951 CET60695443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:45.262200117 CET4436069513.107.246.45192.168.2.4
          Oct 30, 2024 20:03:45.264561892 CET60694443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:45.264617920 CET4436069413.107.246.45192.168.2.4
          Oct 30, 2024 20:03:45.265167952 CET60694443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:45.265181065 CET4436069413.107.246.45192.168.2.4
          Oct 30, 2024 20:03:45.279529095 CET4436069613.107.246.45192.168.2.4
          Oct 30, 2024 20:03:45.283056021 CET60696443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:45.283096075 CET4436069613.107.246.45192.168.2.4
          Oct 30, 2024 20:03:45.283535957 CET60696443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:45.283550024 CET4436069613.107.246.45192.168.2.4
          Oct 30, 2024 20:03:45.391166925 CET4436069513.107.246.45192.168.2.4
          Oct 30, 2024 20:03:45.391386986 CET4436069513.107.246.45192.168.2.4
          Oct 30, 2024 20:03:45.391753912 CET60695443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:45.397783995 CET4436069413.107.246.45192.168.2.4
          Oct 30, 2024 20:03:45.397897959 CET4436069413.107.246.45192.168.2.4
          Oct 30, 2024 20:03:45.397960901 CET60694443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:45.414237022 CET60695443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:45.414237976 CET60695443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:45.414295912 CET4436069513.107.246.45192.168.2.4
          Oct 30, 2024 20:03:45.414325953 CET4436069513.107.246.45192.168.2.4
          Oct 30, 2024 20:03:45.415216923 CET4436069613.107.246.45192.168.2.4
          Oct 30, 2024 20:03:45.415591955 CET4436069613.107.246.45192.168.2.4
          Oct 30, 2024 20:03:45.415664911 CET60696443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:45.416007042 CET60696443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:45.416007996 CET60696443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:45.416047096 CET4436069613.107.246.45192.168.2.4
          Oct 30, 2024 20:03:45.416070938 CET4436069613.107.246.45192.168.2.4
          Oct 30, 2024 20:03:45.429075956 CET60694443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:45.429130077 CET4436069413.107.246.45192.168.2.4
          Oct 30, 2024 20:03:45.429161072 CET60694443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:45.429177999 CET4436069413.107.246.45192.168.2.4
          Oct 30, 2024 20:03:45.433231115 CET60698443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:45.433280945 CET4436069813.107.246.45192.168.2.4
          Oct 30, 2024 20:03:45.433357954 CET60698443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:45.434230089 CET60698443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:45.434251070 CET4436069813.107.246.45192.168.2.4
          Oct 30, 2024 20:03:45.436198950 CET60699443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:45.436263084 CET4436069913.107.246.45192.168.2.4
          Oct 30, 2024 20:03:45.436362982 CET60699443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:45.436526060 CET60699443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:45.436557055 CET4436069913.107.246.45192.168.2.4
          Oct 30, 2024 20:03:45.437973022 CET60700443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:45.438055992 CET4436070013.107.246.45192.168.2.4
          Oct 30, 2024 20:03:45.438124895 CET60700443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:45.438688993 CET60700443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:45.438700914 CET4436070013.107.246.45192.168.2.4
          Oct 30, 2024 20:03:45.478499889 CET4436069713.107.246.45192.168.2.4
          Oct 30, 2024 20:03:45.478878975 CET60697443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:45.478918076 CET4436069713.107.246.45192.168.2.4
          Oct 30, 2024 20:03:45.479496956 CET60697443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:45.479509115 CET4436069713.107.246.45192.168.2.4
          Oct 30, 2024 20:03:45.610104084 CET4436069713.107.246.45192.168.2.4
          Oct 30, 2024 20:03:45.610455036 CET4436069713.107.246.45192.168.2.4
          Oct 30, 2024 20:03:45.610523939 CET60697443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:45.610630035 CET60697443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:45.610663891 CET4436069713.107.246.45192.168.2.4
          Oct 30, 2024 20:03:45.610704899 CET60697443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:45.610719919 CET4436069713.107.246.45192.168.2.4
          Oct 30, 2024 20:03:45.615037918 CET60701443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:45.615124941 CET4436070113.107.246.45192.168.2.4
          Oct 30, 2024 20:03:45.615197897 CET60701443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:45.615442991 CET60701443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:45.615475893 CET4436070113.107.246.45192.168.2.4
          Oct 30, 2024 20:03:46.167299986 CET4436069813.107.246.45192.168.2.4
          Oct 30, 2024 20:03:46.167772055 CET60698443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:46.167785883 CET4436069813.107.246.45192.168.2.4
          Oct 30, 2024 20:03:46.168236017 CET60698443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:46.168240070 CET4436069813.107.246.45192.168.2.4
          Oct 30, 2024 20:03:46.169157028 CET4436070013.107.246.45192.168.2.4
          Oct 30, 2024 20:03:46.169456005 CET60700443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:46.169533968 CET4436070013.107.246.45192.168.2.4
          Oct 30, 2024 20:03:46.169904947 CET60700443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:46.169922113 CET4436070013.107.246.45192.168.2.4
          Oct 30, 2024 20:03:46.170468092 CET4436069913.107.246.45192.168.2.4
          Oct 30, 2024 20:03:46.170825958 CET60699443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:46.170854092 CET4436069913.107.246.45192.168.2.4
          Oct 30, 2024 20:03:46.171159983 CET60699443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:46.171171904 CET4436069913.107.246.45192.168.2.4
          Oct 30, 2024 20:03:46.689647913 CET4436069813.107.246.45192.168.2.4
          Oct 30, 2024 20:03:46.689723969 CET4436069813.107.246.45192.168.2.4
          Oct 30, 2024 20:03:46.689771891 CET4436070013.107.246.45192.168.2.4
          Oct 30, 2024 20:03:46.689832926 CET60698443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:46.689841032 CET4436070013.107.246.45192.168.2.4
          Oct 30, 2024 20:03:46.689888954 CET60700443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:46.689996958 CET60698443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:46.690012932 CET4436069813.107.246.45192.168.2.4
          Oct 30, 2024 20:03:46.690023899 CET60698443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:46.690030098 CET4436069813.107.246.45192.168.2.4
          Oct 30, 2024 20:03:46.690159082 CET60700443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:46.690179110 CET4436070013.107.246.45192.168.2.4
          Oct 30, 2024 20:03:46.690190077 CET60700443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:46.690195084 CET4436070013.107.246.45192.168.2.4
          Oct 30, 2024 20:03:46.690731049 CET4436069913.107.246.45192.168.2.4
          Oct 30, 2024 20:03:46.690788984 CET4436069913.107.246.45192.168.2.4
          Oct 30, 2024 20:03:46.690936089 CET60699443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:46.691154957 CET60699443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:46.691154957 CET60699443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:46.691201925 CET4436069913.107.246.45192.168.2.4
          Oct 30, 2024 20:03:46.691226959 CET4436069913.107.246.45192.168.2.4
          Oct 30, 2024 20:03:46.693173885 CET60702443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:46.693197966 CET4436070213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:46.693248987 CET60703443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:46.693260908 CET60702443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:46.693322897 CET4436070313.107.246.45192.168.2.4
          Oct 30, 2024 20:03:46.693408966 CET60703443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:46.693514109 CET60702443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:46.693526983 CET4436070213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:46.693708897 CET60703443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:46.693741083 CET4436070313.107.246.45192.168.2.4
          Oct 30, 2024 20:03:46.694293022 CET60704443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:46.694323063 CET4436070413.107.246.45192.168.2.4
          Oct 30, 2024 20:03:46.694376945 CET60704443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:46.694504023 CET60704443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:46.694510937 CET4436070413.107.246.45192.168.2.4
          Oct 30, 2024 20:03:46.697626114 CET4436070113.107.246.45192.168.2.4
          Oct 30, 2024 20:03:46.697967052 CET60701443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:46.697988033 CET4436070113.107.246.45192.168.2.4
          Oct 30, 2024 20:03:46.698379040 CET60701443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:46.698389053 CET4436070113.107.246.45192.168.2.4
          Oct 30, 2024 20:03:46.835834026 CET4436070113.107.246.45192.168.2.4
          Oct 30, 2024 20:03:46.836174011 CET4436070113.107.246.45192.168.2.4
          Oct 30, 2024 20:03:46.836245060 CET60701443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:46.836297989 CET60701443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:46.836333036 CET4436070113.107.246.45192.168.2.4
          Oct 30, 2024 20:03:46.836358070 CET60701443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:46.836373091 CET4436070113.107.246.45192.168.2.4
          Oct 30, 2024 20:03:46.838877916 CET60705443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:46.838915110 CET4436070513.107.246.45192.168.2.4
          Oct 30, 2024 20:03:46.838969946 CET60705443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:46.839118004 CET60705443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:46.839129925 CET4436070513.107.246.45192.168.2.4
          Oct 30, 2024 20:03:47.351093054 CET60706443192.168.2.4216.58.206.68
          Oct 30, 2024 20:03:47.351181030 CET44360706216.58.206.68192.168.2.4
          Oct 30, 2024 20:03:47.351249933 CET60706443192.168.2.4216.58.206.68
          Oct 30, 2024 20:03:47.351515055 CET60706443192.168.2.4216.58.206.68
          Oct 30, 2024 20:03:47.351556063 CET44360706216.58.206.68192.168.2.4
          Oct 30, 2024 20:03:47.448465109 CET4436070413.107.246.45192.168.2.4
          Oct 30, 2024 20:03:47.448483944 CET4436070313.107.246.45192.168.2.4
          Oct 30, 2024 20:03:47.448863029 CET4436070213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:47.448945045 CET60703443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:47.449013948 CET4436070313.107.246.45192.168.2.4
          Oct 30, 2024 20:03:47.449043989 CET60704443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:47.449079037 CET4436070413.107.246.45192.168.2.4
          Oct 30, 2024 20:03:47.449481964 CET60703443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:47.449498892 CET4436070313.107.246.45192.168.2.4
          Oct 30, 2024 20:03:47.449588060 CET60704443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:47.449594021 CET4436070413.107.246.45192.168.2.4
          Oct 30, 2024 20:03:47.449714899 CET60702443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:47.449737072 CET4436070213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:47.450052977 CET60702443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:47.450057030 CET4436070213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:47.570415020 CET4436070513.107.246.45192.168.2.4
          Oct 30, 2024 20:03:47.571333885 CET60705443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:47.571335077 CET60705443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:47.571362972 CET4436070513.107.246.45192.168.2.4
          Oct 30, 2024 20:03:47.571378946 CET4436070513.107.246.45192.168.2.4
          Oct 30, 2024 20:03:47.579453945 CET4436070313.107.246.45192.168.2.4
          Oct 30, 2024 20:03:47.579500914 CET4436070313.107.246.45192.168.2.4
          Oct 30, 2024 20:03:47.579687119 CET60703443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:47.579756021 CET60703443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:47.579756021 CET60703443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:47.579771996 CET4436070313.107.246.45192.168.2.4
          Oct 30, 2024 20:03:47.579780102 CET4436070313.107.246.45192.168.2.4
          Oct 30, 2024 20:03:47.580697060 CET4436070213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:47.580754995 CET4436070213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:47.580825090 CET60702443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:47.580957890 CET60702443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:47.580957890 CET60702443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:47.580985069 CET4436070213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:47.580997944 CET4436070213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:47.582314014 CET60707443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:47.582376003 CET4436070713.107.246.45192.168.2.4
          Oct 30, 2024 20:03:47.582521915 CET60707443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:47.582614899 CET60707443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:47.582624912 CET4436070713.107.246.45192.168.2.4
          Oct 30, 2024 20:03:47.582954884 CET60708443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:47.583039045 CET4436070813.107.246.45192.168.2.4
          Oct 30, 2024 20:03:47.583137989 CET60708443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:47.583266973 CET60708443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:47.583298922 CET4436070813.107.246.45192.168.2.4
          Oct 30, 2024 20:03:47.595909119 CET4436070413.107.246.45192.168.2.4
          Oct 30, 2024 20:03:47.595972061 CET4436070413.107.246.45192.168.2.4
          Oct 30, 2024 20:03:47.596110106 CET60704443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:47.596146107 CET60704443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:47.596146107 CET60704443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:47.596160889 CET4436070413.107.246.45192.168.2.4
          Oct 30, 2024 20:03:47.596168995 CET4436070413.107.246.45192.168.2.4
          Oct 30, 2024 20:03:47.598182917 CET60709443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:47.598223925 CET4436070913.107.246.45192.168.2.4
          Oct 30, 2024 20:03:47.598423958 CET60709443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:47.598512888 CET60709443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:47.598524094 CET4436070913.107.246.45192.168.2.4
          Oct 30, 2024 20:03:47.698431015 CET4436070513.107.246.45192.168.2.4
          Oct 30, 2024 20:03:47.698762894 CET4436070513.107.246.45192.168.2.4
          Oct 30, 2024 20:03:47.698843956 CET60705443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:47.698844910 CET60705443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:47.698921919 CET60705443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:47.698939085 CET4436070513.107.246.45192.168.2.4
          Oct 30, 2024 20:03:47.700864077 CET60710443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:47.700906992 CET4436071013.107.246.45192.168.2.4
          Oct 30, 2024 20:03:47.701067924 CET60710443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:47.701159954 CET60710443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:47.701174021 CET4436071013.107.246.45192.168.2.4
          Oct 30, 2024 20:03:48.199496031 CET44360706216.58.206.68192.168.2.4
          Oct 30, 2024 20:03:48.199855089 CET60706443192.168.2.4216.58.206.68
          Oct 30, 2024 20:03:48.199897051 CET44360706216.58.206.68192.168.2.4
          Oct 30, 2024 20:03:48.200232983 CET44360706216.58.206.68192.168.2.4
          Oct 30, 2024 20:03:48.200742006 CET60706443192.168.2.4216.58.206.68
          Oct 30, 2024 20:03:48.200814009 CET44360706216.58.206.68192.168.2.4
          Oct 30, 2024 20:03:48.247378111 CET60706443192.168.2.4216.58.206.68
          Oct 30, 2024 20:03:48.320466042 CET4436070813.107.246.45192.168.2.4
          Oct 30, 2024 20:03:48.320924044 CET60708443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:48.320945978 CET4436070813.107.246.45192.168.2.4
          Oct 30, 2024 20:03:48.321403027 CET60708443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:48.321408033 CET4436070813.107.246.45192.168.2.4
          Oct 30, 2024 20:03:48.327264071 CET4436070713.107.246.45192.168.2.4
          Oct 30, 2024 20:03:48.327568054 CET60707443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:48.327594995 CET4436070713.107.246.45192.168.2.4
          Oct 30, 2024 20:03:48.328011036 CET60707443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:48.328016996 CET4436070713.107.246.45192.168.2.4
          Oct 30, 2024 20:03:48.329020977 CET4436070913.107.246.45192.168.2.4
          Oct 30, 2024 20:03:48.329772949 CET60709443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:48.329772949 CET60709443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:48.329799891 CET4436070913.107.246.45192.168.2.4
          Oct 30, 2024 20:03:48.329818964 CET4436070913.107.246.45192.168.2.4
          Oct 30, 2024 20:03:48.451159954 CET4436070813.107.246.45192.168.2.4
          Oct 30, 2024 20:03:48.453033924 CET4436070813.107.246.45192.168.2.4
          Oct 30, 2024 20:03:48.453145027 CET60708443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:48.453177929 CET60708443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:48.453177929 CET60708443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:48.453192949 CET4436070813.107.246.45192.168.2.4
          Oct 30, 2024 20:03:48.453202009 CET4436070813.107.246.45192.168.2.4
          Oct 30, 2024 20:03:48.454054117 CET4436071013.107.246.45192.168.2.4
          Oct 30, 2024 20:03:48.455300093 CET60710443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:48.455318928 CET4436071013.107.246.45192.168.2.4
          Oct 30, 2024 20:03:48.455722094 CET60710443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:48.455725908 CET4436071013.107.246.45192.168.2.4
          Oct 30, 2024 20:03:48.455724955 CET60711443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:48.455756903 CET4436071113.107.246.45192.168.2.4
          Oct 30, 2024 20:03:48.455979109 CET60711443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:48.455979109 CET60711443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:48.456020117 CET4436071113.107.246.45192.168.2.4
          Oct 30, 2024 20:03:48.459144115 CET4436070913.107.246.45192.168.2.4
          Oct 30, 2024 20:03:48.459523916 CET4436070913.107.246.45192.168.2.4
          Oct 30, 2024 20:03:48.459621906 CET60709443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:48.459621906 CET60709443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:48.459640026 CET60709443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:48.459647894 CET4436070913.107.246.45192.168.2.4
          Oct 30, 2024 20:03:48.461488962 CET60712443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:48.461515903 CET4436071213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:48.461745977 CET60712443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:48.461811066 CET60712443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:48.461823940 CET4436071213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:48.474756002 CET4436070713.107.246.45192.168.2.4
          Oct 30, 2024 20:03:48.474905014 CET4436070713.107.246.45192.168.2.4
          Oct 30, 2024 20:03:48.476474047 CET60707443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:48.476474047 CET60707443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:48.477096081 CET60707443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:48.477107048 CET4436070713.107.246.45192.168.2.4
          Oct 30, 2024 20:03:48.478405952 CET60713443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:48.478426933 CET4436071313.107.246.45192.168.2.4
          Oct 30, 2024 20:03:48.478540897 CET60713443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:48.480421066 CET60713443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:48.480432987 CET4436071313.107.246.45192.168.2.4
          Oct 30, 2024 20:03:48.583640099 CET4436071013.107.246.45192.168.2.4
          Oct 30, 2024 20:03:48.583781958 CET4436071013.107.246.45192.168.2.4
          Oct 30, 2024 20:03:48.583844900 CET60710443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:48.583930969 CET60710443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:48.583950043 CET4436071013.107.246.45192.168.2.4
          Oct 30, 2024 20:03:48.583961010 CET60710443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:48.583966970 CET4436071013.107.246.45192.168.2.4
          Oct 30, 2024 20:03:48.586452961 CET60714443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:48.586488008 CET4436071413.107.246.45192.168.2.4
          Oct 30, 2024 20:03:48.586667061 CET60714443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:48.586822987 CET60714443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:48.586831093 CET4436071413.107.246.45192.168.2.4
          Oct 30, 2024 20:03:49.180592060 CET4436071113.107.246.45192.168.2.4
          Oct 30, 2024 20:03:49.181404114 CET60711443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:49.181466103 CET4436071113.107.246.45192.168.2.4
          Oct 30, 2024 20:03:49.182054043 CET60711443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:49.182066917 CET4436071113.107.246.45192.168.2.4
          Oct 30, 2024 20:03:49.196470022 CET4436071213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:49.196984053 CET60712443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:49.197011948 CET4436071213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:49.197418928 CET60712443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:49.197424889 CET4436071213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:49.218111038 CET4436071313.107.246.45192.168.2.4
          Oct 30, 2024 20:03:49.218641043 CET60713443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:49.218657970 CET4436071313.107.246.45192.168.2.4
          Oct 30, 2024 20:03:49.219067097 CET60713443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:49.219073057 CET4436071313.107.246.45192.168.2.4
          Oct 30, 2024 20:03:49.325521946 CET4972480192.168.2.4199.232.214.172
          Oct 30, 2024 20:03:49.328079939 CET4436071213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:49.328738928 CET4436071213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:49.328847885 CET60712443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:49.328886032 CET60712443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:49.328903913 CET4436071213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:49.328913927 CET60712443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:49.328919888 CET4436071213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:49.331134081 CET8049724199.232.214.172192.168.2.4
          Oct 30, 2024 20:03:49.331238985 CET4972480192.168.2.4199.232.214.172
          Oct 30, 2024 20:03:49.331527948 CET60715443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:49.331561089 CET4436071513.107.246.45192.168.2.4
          Oct 30, 2024 20:03:49.331621885 CET60715443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:49.331784964 CET60715443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:49.331796885 CET4436071513.107.246.45192.168.2.4
          Oct 30, 2024 20:03:49.337126017 CET4436071413.107.246.45192.168.2.4
          Oct 30, 2024 20:03:49.337508917 CET60714443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:49.337517023 CET4436071413.107.246.45192.168.2.4
          Oct 30, 2024 20:03:49.337954044 CET60714443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:49.337958097 CET4436071413.107.246.45192.168.2.4
          Oct 30, 2024 20:03:49.354253054 CET4436071313.107.246.45192.168.2.4
          Oct 30, 2024 20:03:49.354338884 CET4436071313.107.246.45192.168.2.4
          Oct 30, 2024 20:03:49.354389906 CET60713443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:49.354456902 CET60713443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:49.354456902 CET60713443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:49.354473114 CET4436071313.107.246.45192.168.2.4
          Oct 30, 2024 20:03:49.354484081 CET4436071313.107.246.45192.168.2.4
          Oct 30, 2024 20:03:49.356692076 CET60716443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:49.356725931 CET4436071613.107.246.45192.168.2.4
          Oct 30, 2024 20:03:49.356777906 CET60716443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:49.356910944 CET60716443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:49.356925011 CET4436071613.107.246.45192.168.2.4
          Oct 30, 2024 20:03:49.469074965 CET4436071413.107.246.45192.168.2.4
          Oct 30, 2024 20:03:49.469266891 CET4436071413.107.246.45192.168.2.4
          Oct 30, 2024 20:03:49.469336987 CET60714443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:49.475502968 CET60714443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:49.475523949 CET4436071413.107.246.45192.168.2.4
          Oct 30, 2024 20:03:49.475533962 CET60714443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:49.475539923 CET4436071413.107.246.45192.168.2.4
          Oct 30, 2024 20:03:49.485784054 CET60717443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:49.485872984 CET4436071713.107.246.45192.168.2.4
          Oct 30, 2024 20:03:49.485964060 CET60717443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:49.510243893 CET60717443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:49.510303974 CET4436071713.107.246.45192.168.2.4
          Oct 30, 2024 20:03:49.682626009 CET4436071113.107.246.45192.168.2.4
          Oct 30, 2024 20:03:49.684180021 CET4436071113.107.246.45192.168.2.4
          Oct 30, 2024 20:03:49.684376955 CET60711443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:49.724839926 CET60711443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:49.724841118 CET60711443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:49.724925041 CET4436071113.107.246.45192.168.2.4
          Oct 30, 2024 20:03:49.724962950 CET4436071113.107.246.45192.168.2.4
          Oct 30, 2024 20:03:49.764803886 CET60718443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:49.764868021 CET4436071813.107.246.45192.168.2.4
          Oct 30, 2024 20:03:49.765494108 CET60718443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:49.773715019 CET60718443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:49.773726940 CET4436071813.107.246.45192.168.2.4
          Oct 30, 2024 20:03:50.106913090 CET4436071513.107.246.45192.168.2.4
          Oct 30, 2024 20:03:50.108458042 CET60715443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:50.108458042 CET60715443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:50.108481884 CET4436071513.107.246.45192.168.2.4
          Oct 30, 2024 20:03:50.108501911 CET4436071513.107.246.45192.168.2.4
          Oct 30, 2024 20:03:50.118733883 CET4436071613.107.246.45192.168.2.4
          Oct 30, 2024 20:03:50.119286060 CET60716443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:50.119324923 CET4436071613.107.246.45192.168.2.4
          Oct 30, 2024 20:03:50.120233059 CET60716443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:50.120240927 CET4436071613.107.246.45192.168.2.4
          Oct 30, 2024 20:03:50.245383024 CET4436071513.107.246.45192.168.2.4
          Oct 30, 2024 20:03:50.245516062 CET4436071513.107.246.45192.168.2.4
          Oct 30, 2024 20:03:50.245671988 CET60715443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:50.245671988 CET60715443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:50.245671988 CET60715443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:50.247888088 CET60719443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:50.247945070 CET4436071913.107.246.45192.168.2.4
          Oct 30, 2024 20:03:50.248287916 CET60719443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:50.248287916 CET60719443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:50.248338938 CET4436071913.107.246.45192.168.2.4
          Oct 30, 2024 20:03:50.248801947 CET4436071713.107.246.45192.168.2.4
          Oct 30, 2024 20:03:50.249144077 CET60717443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:50.249181032 CET4436071713.107.246.45192.168.2.4
          Oct 30, 2024 20:03:50.249613047 CET60717443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:50.249624968 CET4436071713.107.246.45192.168.2.4
          Oct 30, 2024 20:03:50.317368984 CET4436071613.107.246.45192.168.2.4
          Oct 30, 2024 20:03:50.317574024 CET4436071613.107.246.45192.168.2.4
          Oct 30, 2024 20:03:50.317734003 CET60716443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:50.317734003 CET60716443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:50.317796946 CET60716443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:50.317812920 CET4436071613.107.246.45192.168.2.4
          Oct 30, 2024 20:03:50.320460081 CET60720443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:50.320535898 CET4436072013.107.246.45192.168.2.4
          Oct 30, 2024 20:03:50.320719004 CET60720443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:50.320856094 CET60720443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:50.320873976 CET4436072013.107.246.45192.168.2.4
          Oct 30, 2024 20:03:50.382445097 CET4436071713.107.246.45192.168.2.4
          Oct 30, 2024 20:03:50.382508039 CET4436071713.107.246.45192.168.2.4
          Oct 30, 2024 20:03:50.382666111 CET60717443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:50.382796049 CET60717443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:50.382796049 CET60717443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:50.382819891 CET4436071713.107.246.45192.168.2.4
          Oct 30, 2024 20:03:50.382833004 CET4436071713.107.246.45192.168.2.4
          Oct 30, 2024 20:03:50.385550022 CET60721443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:50.385595083 CET4436072113.107.246.45192.168.2.4
          Oct 30, 2024 20:03:50.385782003 CET60721443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:50.385782003 CET60721443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:50.385808945 CET4436072113.107.246.45192.168.2.4
          Oct 30, 2024 20:03:50.534537077 CET4436071813.107.246.45192.168.2.4
          Oct 30, 2024 20:03:50.535156012 CET60718443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:50.535213947 CET4436071813.107.246.45192.168.2.4
          Oct 30, 2024 20:03:50.535649061 CET60718443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:50.535654068 CET4436071813.107.246.45192.168.2.4
          Oct 30, 2024 20:03:50.556262970 CET60715443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:50.556301117 CET4436071513.107.246.45192.168.2.4
          Oct 30, 2024 20:03:50.676213980 CET4436071813.107.246.45192.168.2.4
          Oct 30, 2024 20:03:50.676290989 CET4436071813.107.246.45192.168.2.4
          Oct 30, 2024 20:03:50.676352978 CET60718443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:50.676872015 CET60718443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:50.676898956 CET4436071813.107.246.45192.168.2.4
          Oct 30, 2024 20:03:50.676912069 CET60718443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:50.676919937 CET4436071813.107.246.45192.168.2.4
          Oct 30, 2024 20:03:50.686222076 CET60722443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:50.686291933 CET4436072213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:50.686382055 CET60722443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:50.686578989 CET60722443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:50.686608076 CET4436072213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:51.003268957 CET4436071913.107.246.45192.168.2.4
          Oct 30, 2024 20:03:51.004282951 CET60719443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:51.004333019 CET4436071913.107.246.45192.168.2.4
          Oct 30, 2024 20:03:51.005738974 CET60719443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:51.005755901 CET4436071913.107.246.45192.168.2.4
          Oct 30, 2024 20:03:51.095803976 CET4436072013.107.246.45192.168.2.4
          Oct 30, 2024 20:03:51.096843004 CET60720443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:51.096867085 CET4436072013.107.246.45192.168.2.4
          Oct 30, 2024 20:03:51.098166943 CET60720443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:51.098179102 CET4436072013.107.246.45192.168.2.4
          Oct 30, 2024 20:03:51.138803005 CET4436071913.107.246.45192.168.2.4
          Oct 30, 2024 20:03:51.139102936 CET4436071913.107.246.45192.168.2.4
          Oct 30, 2024 20:03:51.139187098 CET60719443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:51.139390945 CET60719443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:51.139390945 CET60719443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:51.139440060 CET4436071913.107.246.45192.168.2.4
          Oct 30, 2024 20:03:51.139482021 CET4436071913.107.246.45192.168.2.4
          Oct 30, 2024 20:03:51.144390106 CET60723443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:51.144432068 CET4436072313.107.246.45192.168.2.4
          Oct 30, 2024 20:03:51.144500971 CET60723443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:51.144958019 CET60723443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:51.144968987 CET4436072313.107.246.45192.168.2.4
          Oct 30, 2024 20:03:51.251539946 CET4436072013.107.246.45192.168.2.4
          Oct 30, 2024 20:03:51.253912926 CET4436072013.107.246.45192.168.2.4
          Oct 30, 2024 20:03:51.253983974 CET60720443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:51.254048109 CET60720443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:51.254079103 CET4436072013.107.246.45192.168.2.4
          Oct 30, 2024 20:03:51.254108906 CET60720443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:51.254123926 CET4436072013.107.246.45192.168.2.4
          Oct 30, 2024 20:03:51.259689093 CET60724443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:51.259747028 CET4436072413.107.246.45192.168.2.4
          Oct 30, 2024 20:03:51.259816885 CET60724443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:51.259994030 CET60724443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:51.260067940 CET4436072413.107.246.45192.168.2.4
          Oct 30, 2024 20:03:51.442717075 CET4436072213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:51.445064068 CET60722443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:51.445086956 CET4436072213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:51.446475029 CET60722443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:51.446487904 CET4436072213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:51.505723953 CET4436072113.107.246.45192.168.2.4
          Oct 30, 2024 20:03:51.506737947 CET60721443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:51.506758928 CET4436072113.107.246.45192.168.2.4
          Oct 30, 2024 20:03:51.508167982 CET60721443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:51.508172989 CET4436072113.107.246.45192.168.2.4
          Oct 30, 2024 20:03:51.574332952 CET4436072213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:51.574846983 CET4436072213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:51.575695038 CET60722443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:51.579646111 CET60722443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:51.579646111 CET60722443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:51.579675913 CET4436072213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:51.579720974 CET4436072213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:51.594825029 CET60725443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:51.594918966 CET4436072513.107.246.45192.168.2.4
          Oct 30, 2024 20:03:51.595151901 CET60725443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:51.600419044 CET60725443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:51.600455999 CET4436072513.107.246.45192.168.2.4
          Oct 30, 2024 20:03:51.741434097 CET4436072113.107.246.45192.168.2.4
          Oct 30, 2024 20:03:51.741578102 CET4436072113.107.246.45192.168.2.4
          Oct 30, 2024 20:03:51.741699934 CET60721443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:51.741700888 CET60721443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:51.741786957 CET60721443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:51.741802931 CET4436072113.107.246.45192.168.2.4
          Oct 30, 2024 20:03:51.744236946 CET60726443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:51.744270086 CET4436072613.107.246.45192.168.2.4
          Oct 30, 2024 20:03:51.744482994 CET60726443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:51.744482994 CET60726443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:51.744518042 CET4436072613.107.246.45192.168.2.4
          Oct 30, 2024 20:03:51.886604071 CET4436072313.107.246.45192.168.2.4
          Oct 30, 2024 20:03:51.887588024 CET60723443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:51.887588024 CET60723443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:51.887609005 CET4436072313.107.246.45192.168.2.4
          Oct 30, 2024 20:03:51.887618065 CET4436072313.107.246.45192.168.2.4
          Oct 30, 2024 20:03:52.022098064 CET4436072313.107.246.45192.168.2.4
          Oct 30, 2024 20:03:52.022501945 CET4436072313.107.246.45192.168.2.4
          Oct 30, 2024 20:03:52.022701979 CET60723443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:52.022732973 CET60723443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:52.022732973 CET60723443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:52.022751093 CET4436072313.107.246.45192.168.2.4
          Oct 30, 2024 20:03:52.022758961 CET4436072313.107.246.45192.168.2.4
          Oct 30, 2024 20:03:52.025446892 CET60727443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:52.025485039 CET4436072713.107.246.45192.168.2.4
          Oct 30, 2024 20:03:52.025604010 CET60727443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:52.025754929 CET60727443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:52.025768995 CET4436072713.107.246.45192.168.2.4
          Oct 30, 2024 20:03:52.047235012 CET4436072413.107.246.45192.168.2.4
          Oct 30, 2024 20:03:52.048021078 CET60724443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:52.048021078 CET60724443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:52.048043013 CET4436072413.107.246.45192.168.2.4
          Oct 30, 2024 20:03:52.048051119 CET4436072413.107.246.45192.168.2.4
          Oct 30, 2024 20:03:52.335576057 CET4436072513.107.246.45192.168.2.4
          Oct 30, 2024 20:03:52.336570978 CET60725443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:52.336596966 CET4436072513.107.246.45192.168.2.4
          Oct 30, 2024 20:03:52.338824034 CET60725443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:52.338829994 CET4436072513.107.246.45192.168.2.4
          Oct 30, 2024 20:03:52.364140987 CET4436072413.107.246.45192.168.2.4
          Oct 30, 2024 20:03:52.364543915 CET4436072413.107.246.45192.168.2.4
          Oct 30, 2024 20:03:52.366626978 CET60724443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:52.366627932 CET60724443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:52.366729975 CET60724443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:52.366744995 CET4436072413.107.246.45192.168.2.4
          Oct 30, 2024 20:03:52.370716095 CET60728443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:52.370767117 CET4436072813.107.246.45192.168.2.4
          Oct 30, 2024 20:03:52.370896101 CET60728443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:52.371048927 CET60728443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:52.371057034 CET4436072813.107.246.45192.168.2.4
          Oct 30, 2024 20:03:52.467323065 CET4436072513.107.246.45192.168.2.4
          Oct 30, 2024 20:03:52.467530012 CET4436072513.107.246.45192.168.2.4
          Oct 30, 2024 20:03:52.467730999 CET60725443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:52.467730999 CET60725443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:52.467761993 CET60725443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:52.467777967 CET4436072513.107.246.45192.168.2.4
          Oct 30, 2024 20:03:52.471065044 CET60729443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:52.471112013 CET4436072913.107.246.45192.168.2.4
          Oct 30, 2024 20:03:52.474685907 CET60729443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:52.474685907 CET60729443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:52.474720955 CET4436072913.107.246.45192.168.2.4
          Oct 30, 2024 20:03:52.497167110 CET4436072613.107.246.45192.168.2.4
          Oct 30, 2024 20:03:52.497828007 CET60726443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:52.497848034 CET4436072613.107.246.45192.168.2.4
          Oct 30, 2024 20:03:52.498795986 CET60726443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:52.498801947 CET4436072613.107.246.45192.168.2.4
          Oct 30, 2024 20:03:52.636774063 CET4436072613.107.246.45192.168.2.4
          Oct 30, 2024 20:03:52.637165070 CET4436072613.107.246.45192.168.2.4
          Oct 30, 2024 20:03:52.637217045 CET60726443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:52.637309074 CET60726443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:52.637326956 CET4436072613.107.246.45192.168.2.4
          Oct 30, 2024 20:03:52.637336969 CET60726443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:52.637343884 CET4436072613.107.246.45192.168.2.4
          Oct 30, 2024 20:03:52.643121004 CET60730443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:52.643157959 CET4436073013.107.246.45192.168.2.4
          Oct 30, 2024 20:03:52.643223047 CET60730443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:52.643584013 CET60730443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:52.643604040 CET4436073013.107.246.45192.168.2.4
          Oct 30, 2024 20:03:52.809710979 CET4436072713.107.246.45192.168.2.4
          Oct 30, 2024 20:03:52.810775042 CET60727443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:52.810810089 CET4436072713.107.246.45192.168.2.4
          Oct 30, 2024 20:03:52.812494993 CET60727443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:52.812503099 CET4436072713.107.246.45192.168.2.4
          Oct 30, 2024 20:03:52.947489977 CET4436072713.107.246.45192.168.2.4
          Oct 30, 2024 20:03:52.947688103 CET4436072713.107.246.45192.168.2.4
          Oct 30, 2024 20:03:52.947742939 CET60727443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:52.948230028 CET60727443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:52.948256969 CET4436072713.107.246.45192.168.2.4
          Oct 30, 2024 20:03:52.948270082 CET60727443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:52.948276997 CET4436072713.107.246.45192.168.2.4
          Oct 30, 2024 20:03:52.955688953 CET60731443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:52.955738068 CET4436073113.107.246.45192.168.2.4
          Oct 30, 2024 20:03:52.955794096 CET60731443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:52.956568003 CET60731443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:52.956583977 CET4436073113.107.246.45192.168.2.4
          Oct 30, 2024 20:03:53.111733913 CET4436072813.107.246.45192.168.2.4
          Oct 30, 2024 20:03:53.112173080 CET60728443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:53.112193108 CET4436072813.107.246.45192.168.2.4
          Oct 30, 2024 20:03:53.112607002 CET60728443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:53.112622976 CET4436072813.107.246.45192.168.2.4
          Oct 30, 2024 20:03:53.208973885 CET4436072913.107.246.45192.168.2.4
          Oct 30, 2024 20:03:53.209374905 CET60729443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:53.209408998 CET4436072913.107.246.45192.168.2.4
          Oct 30, 2024 20:03:53.209907055 CET60729443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:53.209917068 CET4436072913.107.246.45192.168.2.4
          Oct 30, 2024 20:03:53.244131088 CET4436072813.107.246.45192.168.2.4
          Oct 30, 2024 20:03:53.244340897 CET4436072813.107.246.45192.168.2.4
          Oct 30, 2024 20:03:53.244383097 CET60728443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:53.244538069 CET60728443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:53.244556904 CET4436072813.107.246.45192.168.2.4
          Oct 30, 2024 20:03:53.244569063 CET60728443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:53.244575024 CET4436072813.107.246.45192.168.2.4
          Oct 30, 2024 20:03:53.248018980 CET60732443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:53.248119116 CET4436073213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:53.248244047 CET60732443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:53.248373985 CET60732443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:53.248398066 CET4436073213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:53.351353884 CET4436072913.107.246.45192.168.2.4
          Oct 30, 2024 20:03:53.351722956 CET4436072913.107.246.45192.168.2.4
          Oct 30, 2024 20:03:53.351773977 CET60729443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:53.351821899 CET60729443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:53.351845026 CET4436072913.107.246.45192.168.2.4
          Oct 30, 2024 20:03:53.351860046 CET60729443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:53.351866961 CET4436072913.107.246.45192.168.2.4
          Oct 30, 2024 20:03:53.354726076 CET60733443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:53.354801893 CET4436073313.107.246.45192.168.2.4
          Oct 30, 2024 20:03:53.354878902 CET60733443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:53.355025053 CET60733443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:53.355057001 CET4436073313.107.246.45192.168.2.4
          Oct 30, 2024 20:03:53.381659031 CET4436073013.107.246.45192.168.2.4
          Oct 30, 2024 20:03:53.382036924 CET60730443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:53.382069111 CET4436073013.107.246.45192.168.2.4
          Oct 30, 2024 20:03:53.382524967 CET60730443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:53.382530928 CET4436073013.107.246.45192.168.2.4
          Oct 30, 2024 20:03:53.529859066 CET4436073013.107.246.45192.168.2.4
          Oct 30, 2024 20:03:53.530026913 CET4436073013.107.246.45192.168.2.4
          Oct 30, 2024 20:03:53.530077934 CET60730443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:53.530126095 CET60730443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:53.530147076 CET4436073013.107.246.45192.168.2.4
          Oct 30, 2024 20:03:53.530158997 CET60730443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:53.530163050 CET4436073013.107.246.45192.168.2.4
          Oct 30, 2024 20:03:53.532696962 CET60734443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:53.532735109 CET4436073413.107.246.45192.168.2.4
          Oct 30, 2024 20:03:53.532808065 CET60734443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:53.532968044 CET60734443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:53.532985926 CET4436073413.107.246.45192.168.2.4
          Oct 30, 2024 20:03:53.699446917 CET4436073113.107.246.45192.168.2.4
          Oct 30, 2024 20:03:53.700305939 CET60731443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:53.700331926 CET4436073113.107.246.45192.168.2.4
          Oct 30, 2024 20:03:53.701242924 CET60731443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:53.701247931 CET4436073113.107.246.45192.168.2.4
          Oct 30, 2024 20:03:53.829268932 CET4436073113.107.246.45192.168.2.4
          Oct 30, 2024 20:03:53.829489946 CET4436073113.107.246.45192.168.2.4
          Oct 30, 2024 20:03:53.829677105 CET60731443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:53.829677105 CET60731443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:53.829677105 CET60731443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:53.832032919 CET60735443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:53.832139015 CET4436073513.107.246.45192.168.2.4
          Oct 30, 2024 20:03:53.832271099 CET60735443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:53.832345009 CET60735443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:53.832365036 CET4436073513.107.246.45192.168.2.4
          Oct 30, 2024 20:03:53.972675085 CET4436073213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:53.973140955 CET60732443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:53.973179102 CET4436073213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:53.973624945 CET60732443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:53.973630905 CET4436073213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:54.098162889 CET4436073313.107.246.45192.168.2.4
          Oct 30, 2024 20:03:54.099041939 CET60733443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:54.099041939 CET60733443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:54.099092007 CET4436073313.107.246.45192.168.2.4
          Oct 30, 2024 20:03:54.099134922 CET4436073313.107.246.45192.168.2.4
          Oct 30, 2024 20:03:54.103276014 CET4436073213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:54.103589058 CET4436073213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:54.103702068 CET60732443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:54.103702068 CET60732443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:54.103770018 CET60732443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:54.103821039 CET4436073213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:54.106087923 CET60736443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:54.106147051 CET4436073613.107.246.45192.168.2.4
          Oct 30, 2024 20:03:54.106287003 CET60736443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:54.106372118 CET60736443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:54.106384993 CET4436073613.107.246.45192.168.2.4
          Oct 30, 2024 20:03:54.134388924 CET60731443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:54.134402990 CET4436073113.107.246.45192.168.2.4
          Oct 30, 2024 20:03:54.229785919 CET4436073313.107.246.45192.168.2.4
          Oct 30, 2024 20:03:54.229947090 CET4436073313.107.246.45192.168.2.4
          Oct 30, 2024 20:03:54.230072975 CET60733443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:54.230072975 CET60733443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:54.230154037 CET60733443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:54.230192900 CET4436073313.107.246.45192.168.2.4
          Oct 30, 2024 20:03:54.232038975 CET60737443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:54.232122898 CET4436073713.107.246.45192.168.2.4
          Oct 30, 2024 20:03:54.232314110 CET60737443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:54.232314110 CET60737443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:54.232394934 CET4436073713.107.246.45192.168.2.4
          Oct 30, 2024 20:03:54.573812962 CET4436073513.107.246.45192.168.2.4
          Oct 30, 2024 20:03:54.574291945 CET60735443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:54.574351072 CET4436073513.107.246.45192.168.2.4
          Oct 30, 2024 20:03:54.574744940 CET60735443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:54.574759007 CET4436073513.107.246.45192.168.2.4
          Oct 30, 2024 20:03:54.661935091 CET4436073413.107.246.45192.168.2.4
          Oct 30, 2024 20:03:54.662398100 CET60734443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:54.662440062 CET4436073413.107.246.45192.168.2.4
          Oct 30, 2024 20:03:54.662816048 CET60734443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:54.662823915 CET4436073413.107.246.45192.168.2.4
          Oct 30, 2024 20:03:54.706461906 CET4436073513.107.246.45192.168.2.4
          Oct 30, 2024 20:03:54.706855059 CET4436073513.107.246.45192.168.2.4
          Oct 30, 2024 20:03:54.706943989 CET60735443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:54.706944942 CET60735443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:54.707035065 CET60735443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:54.707077980 CET4436073513.107.246.45192.168.2.4
          Oct 30, 2024 20:03:54.709443092 CET60738443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:54.709475994 CET4436073813.107.246.45192.168.2.4
          Oct 30, 2024 20:03:54.709604979 CET60738443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:54.709762096 CET60738443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:54.709770918 CET4436073813.107.246.45192.168.2.4
          Oct 30, 2024 20:03:54.794269085 CET4436073413.107.246.45192.168.2.4
          Oct 30, 2024 20:03:54.794420958 CET4436073413.107.246.45192.168.2.4
          Oct 30, 2024 20:03:54.794549942 CET60734443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:54.794634104 CET60734443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:54.794634104 CET60734443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:54.794682980 CET4436073413.107.246.45192.168.2.4
          Oct 30, 2024 20:03:54.794698954 CET4436073413.107.246.45192.168.2.4
          Oct 30, 2024 20:03:54.797183037 CET60739443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:54.797307014 CET4436073913.107.246.45192.168.2.4
          Oct 30, 2024 20:03:54.797382116 CET60739443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:54.797518969 CET60739443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:54.797543049 CET4436073913.107.246.45192.168.2.4
          Oct 30, 2024 20:03:54.848870039 CET4436073613.107.246.45192.168.2.4
          Oct 30, 2024 20:03:54.849282980 CET60736443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:54.849347115 CET4436073613.107.246.45192.168.2.4
          Oct 30, 2024 20:03:54.849697113 CET60736443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:54.849730968 CET4436073613.107.246.45192.168.2.4
          Oct 30, 2024 20:03:54.965307951 CET4436073713.107.246.45192.168.2.4
          Oct 30, 2024 20:03:54.965723991 CET60737443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:54.965754032 CET4436073713.107.246.45192.168.2.4
          Oct 30, 2024 20:03:54.966133118 CET60737443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:54.966140985 CET4436073713.107.246.45192.168.2.4
          Oct 30, 2024 20:03:54.979168892 CET4436073613.107.246.45192.168.2.4
          Oct 30, 2024 20:03:54.979378939 CET4436073613.107.246.45192.168.2.4
          Oct 30, 2024 20:03:54.979450941 CET60736443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:54.979650021 CET60736443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:54.979690075 CET4436073613.107.246.45192.168.2.4
          Oct 30, 2024 20:03:54.979718924 CET60736443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:54.979736090 CET4436073613.107.246.45192.168.2.4
          Oct 30, 2024 20:03:54.982039928 CET60740443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:54.982076883 CET4436074013.107.246.45192.168.2.4
          Oct 30, 2024 20:03:54.982214928 CET60740443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:54.982350111 CET60740443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:54.982357025 CET4436074013.107.246.45192.168.2.4
          Oct 30, 2024 20:03:55.096210003 CET4436073713.107.246.45192.168.2.4
          Oct 30, 2024 20:03:55.096277952 CET4436073713.107.246.45192.168.2.4
          Oct 30, 2024 20:03:55.096344948 CET60737443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:55.096514940 CET60737443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:55.096548080 CET4436073713.107.246.45192.168.2.4
          Oct 30, 2024 20:03:55.096565008 CET60737443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:55.096574068 CET4436073713.107.246.45192.168.2.4
          Oct 30, 2024 20:03:55.099086046 CET60741443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:55.099118948 CET4436074113.107.246.45192.168.2.4
          Oct 30, 2024 20:03:55.099175930 CET60741443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:55.099364996 CET60741443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:55.099380016 CET4436074113.107.246.45192.168.2.4
          Oct 30, 2024 20:03:55.448035002 CET4436073813.107.246.45192.168.2.4
          Oct 30, 2024 20:03:55.448713064 CET60738443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:55.448740005 CET4436073813.107.246.45192.168.2.4
          Oct 30, 2024 20:03:55.449181080 CET60738443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:55.449193001 CET4436073813.107.246.45192.168.2.4
          Oct 30, 2024 20:03:55.538177967 CET4436073913.107.246.45192.168.2.4
          Oct 30, 2024 20:03:55.538676977 CET60739443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:55.538714886 CET4436073913.107.246.45192.168.2.4
          Oct 30, 2024 20:03:55.539124012 CET60739443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:55.539134979 CET4436073913.107.246.45192.168.2.4
          Oct 30, 2024 20:03:55.582529068 CET4436073813.107.246.45192.168.2.4
          Oct 30, 2024 20:03:55.582628012 CET4436073813.107.246.45192.168.2.4
          Oct 30, 2024 20:03:55.582690001 CET60738443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:55.582856894 CET60738443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:55.582899094 CET4436073813.107.246.45192.168.2.4
          Oct 30, 2024 20:03:55.582931042 CET60738443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:55.582946062 CET4436073813.107.246.45192.168.2.4
          Oct 30, 2024 20:03:55.585493088 CET60742443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:55.585536003 CET4436074213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:55.585613966 CET60742443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:55.585773945 CET60742443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:55.585784912 CET4436074213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:55.668190002 CET4436073913.107.246.45192.168.2.4
          Oct 30, 2024 20:03:55.668241024 CET4436073913.107.246.45192.168.2.4
          Oct 30, 2024 20:03:55.668314934 CET60739443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:55.668533087 CET60739443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:55.668555021 CET4436073913.107.246.45192.168.2.4
          Oct 30, 2024 20:03:55.668606043 CET60739443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:55.668613911 CET4436073913.107.246.45192.168.2.4
          Oct 30, 2024 20:03:55.670816898 CET60743443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:55.670841932 CET4436074313.107.246.45192.168.2.4
          Oct 30, 2024 20:03:55.670921087 CET60743443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:55.671066999 CET60743443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:55.671073914 CET4436074313.107.246.45192.168.2.4
          Oct 30, 2024 20:03:55.710886002 CET4436074013.107.246.45192.168.2.4
          Oct 30, 2024 20:03:55.711338043 CET60740443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:55.711368084 CET4436074013.107.246.45192.168.2.4
          Oct 30, 2024 20:03:55.711777925 CET60740443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:55.711785078 CET4436074013.107.246.45192.168.2.4
          Oct 30, 2024 20:03:55.841388941 CET4436074113.107.246.45192.168.2.4
          Oct 30, 2024 20:03:55.841844082 CET60741443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:55.841862917 CET4436074113.107.246.45192.168.2.4
          Oct 30, 2024 20:03:55.842288017 CET60741443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:55.842293978 CET4436074113.107.246.45192.168.2.4
          Oct 30, 2024 20:03:55.844003916 CET4436074013.107.246.45192.168.2.4
          Oct 30, 2024 20:03:55.844124079 CET4436074013.107.246.45192.168.2.4
          Oct 30, 2024 20:03:55.844224930 CET60740443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:55.844247103 CET60740443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:55.844260931 CET4436074013.107.246.45192.168.2.4
          Oct 30, 2024 20:03:55.844270945 CET60740443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:55.844275951 CET4436074013.107.246.45192.168.2.4
          Oct 30, 2024 20:03:55.846923113 CET60744443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:55.847012043 CET4436074413.107.246.45192.168.2.4
          Oct 30, 2024 20:03:55.847104073 CET60744443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:55.847248077 CET60744443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:55.847271919 CET4436074413.107.246.45192.168.2.4
          Oct 30, 2024 20:03:55.974579096 CET4436074113.107.246.45192.168.2.4
          Oct 30, 2024 20:03:55.974630117 CET4436074113.107.246.45192.168.2.4
          Oct 30, 2024 20:03:55.974770069 CET60741443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:55.974811077 CET60741443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:55.974811077 CET60741443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:55.974824905 CET4436074113.107.246.45192.168.2.4
          Oct 30, 2024 20:03:55.974833965 CET4436074113.107.246.45192.168.2.4
          Oct 30, 2024 20:03:55.977179050 CET60745443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:55.977231026 CET4436074513.107.246.45192.168.2.4
          Oct 30, 2024 20:03:55.977302074 CET60745443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:55.977448940 CET60745443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:55.977461100 CET4436074513.107.246.45192.168.2.4
          Oct 30, 2024 20:03:56.322820902 CET4436074213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:56.323234081 CET60742443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:56.323247910 CET4436074213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:56.323677063 CET60742443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:56.323681116 CET4436074213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:56.410121918 CET4436074313.107.246.45192.168.2.4
          Oct 30, 2024 20:03:56.410624027 CET60743443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:56.410631895 CET4436074313.107.246.45192.168.2.4
          Oct 30, 2024 20:03:56.411150932 CET60743443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:56.411154985 CET4436074313.107.246.45192.168.2.4
          Oct 30, 2024 20:03:56.547449112 CET4436074313.107.246.45192.168.2.4
          Oct 30, 2024 20:03:56.547502041 CET4436074313.107.246.45192.168.2.4
          Oct 30, 2024 20:03:56.547691107 CET60743443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:56.547733068 CET60743443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:56.547733068 CET60743443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:56.547748089 CET4436074313.107.246.45192.168.2.4
          Oct 30, 2024 20:03:56.547755957 CET4436074313.107.246.45192.168.2.4
          Oct 30, 2024 20:03:56.550235033 CET60746443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:56.550323009 CET4436074613.107.246.45192.168.2.4
          Oct 30, 2024 20:03:56.550435066 CET60746443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:56.550601959 CET60746443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:56.550635099 CET4436074613.107.246.45192.168.2.4
          Oct 30, 2024 20:03:56.592776060 CET4436074413.107.246.45192.168.2.4
          Oct 30, 2024 20:03:56.593163967 CET60744443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:56.593194962 CET4436074413.107.246.45192.168.2.4
          Oct 30, 2024 20:03:56.593590975 CET60744443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:56.593601942 CET4436074413.107.246.45192.168.2.4
          Oct 30, 2024 20:03:56.625097036 CET4436074213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:56.625169039 CET4436074213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:56.625287056 CET60742443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:56.625324965 CET60742443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:56.625339031 CET4436074213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:56.625349998 CET60742443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:56.625355005 CET4436074213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:56.627541065 CET60747443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:56.627584934 CET4436074713.107.246.45192.168.2.4
          Oct 30, 2024 20:03:56.627687931 CET60747443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:56.627840042 CET60747443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:56.627856970 CET4436074713.107.246.45192.168.2.4
          Oct 30, 2024 20:03:56.722875118 CET4436074513.107.246.45192.168.2.4
          Oct 30, 2024 20:03:56.723301888 CET60745443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:56.723328114 CET4436074513.107.246.45192.168.2.4
          Oct 30, 2024 20:03:56.723736048 CET60745443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:56.723741055 CET4436074513.107.246.45192.168.2.4
          Oct 30, 2024 20:03:56.724101067 CET4436074413.107.246.45192.168.2.4
          Oct 30, 2024 20:03:56.724452972 CET4436074413.107.246.45192.168.2.4
          Oct 30, 2024 20:03:56.724534035 CET60744443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:56.724601030 CET60744443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:56.724601984 CET60744443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:56.724639893 CET4436074413.107.246.45192.168.2.4
          Oct 30, 2024 20:03:56.724668026 CET4436074413.107.246.45192.168.2.4
          Oct 30, 2024 20:03:56.727143049 CET60748443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:56.727184057 CET4436074813.107.246.45192.168.2.4
          Oct 30, 2024 20:03:56.727241993 CET60748443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:56.727355003 CET60748443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:56.727369070 CET4436074813.107.246.45192.168.2.4
          Oct 30, 2024 20:03:56.856821060 CET4436074513.107.246.45192.168.2.4
          Oct 30, 2024 20:03:56.856885910 CET4436074513.107.246.45192.168.2.4
          Oct 30, 2024 20:03:56.857039928 CET60745443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:56.857105970 CET60745443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:56.857130051 CET4436074513.107.246.45192.168.2.4
          Oct 30, 2024 20:03:56.857144117 CET60745443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:56.857151031 CET4436074513.107.246.45192.168.2.4
          Oct 30, 2024 20:03:56.859522104 CET60749443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:56.859550953 CET4436074913.107.246.45192.168.2.4
          Oct 30, 2024 20:03:56.859620094 CET60749443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:56.859745979 CET60749443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:56.859756947 CET4436074913.107.246.45192.168.2.4
          Oct 30, 2024 20:03:57.284343004 CET4436074613.107.246.45192.168.2.4
          Oct 30, 2024 20:03:57.285084963 CET60746443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:57.285105944 CET4436074613.107.246.45192.168.2.4
          Oct 30, 2024 20:03:57.285940886 CET60746443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:57.285947084 CET4436074613.107.246.45192.168.2.4
          Oct 30, 2024 20:03:57.354568005 CET4436074713.107.246.45192.168.2.4
          Oct 30, 2024 20:03:57.355380058 CET60747443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:57.355402946 CET4436074713.107.246.45192.168.2.4
          Oct 30, 2024 20:03:57.356091976 CET60747443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:57.356097937 CET4436074713.107.246.45192.168.2.4
          Oct 30, 2024 20:03:57.424345016 CET4436074613.107.246.45192.168.2.4
          Oct 30, 2024 20:03:57.424397945 CET4436074613.107.246.45192.168.2.4
          Oct 30, 2024 20:03:57.424488068 CET60746443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:57.426301956 CET60746443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:57.426342964 CET4436074613.107.246.45192.168.2.4
          Oct 30, 2024 20:03:57.426367044 CET60746443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:57.426381111 CET4436074613.107.246.45192.168.2.4
          Oct 30, 2024 20:03:57.431232929 CET60750443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:57.431272984 CET4436075013.107.246.45192.168.2.4
          Oct 30, 2024 20:03:57.431386948 CET60750443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:57.431628942 CET60750443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:57.431643009 CET4436075013.107.246.45192.168.2.4
          Oct 30, 2024 20:03:57.460486889 CET4436074813.107.246.45192.168.2.4
          Oct 30, 2024 20:03:57.461184025 CET60748443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:57.461205006 CET4436074813.107.246.45192.168.2.4
          Oct 30, 2024 20:03:57.461972952 CET60748443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:57.461977959 CET4436074813.107.246.45192.168.2.4
          Oct 30, 2024 20:03:57.482924938 CET4436074713.107.246.45192.168.2.4
          Oct 30, 2024 20:03:57.483561039 CET4436074713.107.246.45192.168.2.4
          Oct 30, 2024 20:03:57.483623028 CET60747443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:57.483730078 CET60747443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:57.483743906 CET4436074713.107.246.45192.168.2.4
          Oct 30, 2024 20:03:57.483767986 CET60747443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:57.483772993 CET4436074713.107.246.45192.168.2.4
          Oct 30, 2024 20:03:57.487052917 CET60751443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:57.487083912 CET4436075113.107.246.45192.168.2.4
          Oct 30, 2024 20:03:57.487246990 CET60751443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:57.487400055 CET60751443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:57.487415075 CET4436075113.107.246.45192.168.2.4
          Oct 30, 2024 20:03:57.594315052 CET4436074813.107.246.45192.168.2.4
          Oct 30, 2024 20:03:57.594521046 CET4436074813.107.246.45192.168.2.4
          Oct 30, 2024 20:03:57.594573975 CET60748443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:57.594814062 CET60748443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:57.594826937 CET4436074813.107.246.45192.168.2.4
          Oct 30, 2024 20:03:57.594835997 CET60748443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:57.594840050 CET4436074813.107.246.45192.168.2.4
          Oct 30, 2024 20:03:57.598932981 CET60752443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:57.598953962 CET4436075213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:57.599098921 CET60752443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:57.599282026 CET60752443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:57.599293947 CET4436075213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:57.605654955 CET4436074913.107.246.45192.168.2.4
          Oct 30, 2024 20:03:57.606240988 CET60749443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:57.606267929 CET4436074913.107.246.45192.168.2.4
          Oct 30, 2024 20:03:57.606940031 CET60749443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:57.606950998 CET4436074913.107.246.45192.168.2.4
          Oct 30, 2024 20:03:57.768496037 CET4436074913.107.246.45192.168.2.4
          Oct 30, 2024 20:03:57.768810034 CET4436074913.107.246.45192.168.2.4
          Oct 30, 2024 20:03:57.768871069 CET60749443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:57.769042969 CET60749443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:57.769059896 CET4436074913.107.246.45192.168.2.4
          Oct 30, 2024 20:03:57.769126892 CET60749443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:57.769134045 CET4436074913.107.246.45192.168.2.4
          Oct 30, 2024 20:03:57.771704912 CET60753443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:57.771749020 CET4436075313.107.246.45192.168.2.4
          Oct 30, 2024 20:03:57.771831989 CET60753443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:57.771977901 CET60753443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:57.771992922 CET4436075313.107.246.45192.168.2.4
          Oct 30, 2024 20:03:58.175362110 CET4436075013.107.246.45192.168.2.4
          Oct 30, 2024 20:03:58.179212093 CET60750443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:58.179231882 CET4436075013.107.246.45192.168.2.4
          Oct 30, 2024 20:03:58.181912899 CET60750443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:58.181919098 CET4436075013.107.246.45192.168.2.4
          Oct 30, 2024 20:03:58.192872047 CET44360706216.58.206.68192.168.2.4
          Oct 30, 2024 20:03:58.192935944 CET44360706216.58.206.68192.168.2.4
          Oct 30, 2024 20:03:58.192982912 CET60706443192.168.2.4216.58.206.68
          Oct 30, 2024 20:03:58.315222025 CET4436075013.107.246.45192.168.2.4
          Oct 30, 2024 20:03:58.315241098 CET4436075013.107.246.45192.168.2.4
          Oct 30, 2024 20:03:58.315290928 CET4436075013.107.246.45192.168.2.4
          Oct 30, 2024 20:03:58.315295935 CET60750443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:58.315340042 CET60750443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:58.316644907 CET60750443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:58.316670895 CET4436075013.107.246.45192.168.2.4
          Oct 30, 2024 20:03:58.316684008 CET60750443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:58.316689014 CET4436075013.107.246.45192.168.2.4
          Oct 30, 2024 20:03:58.318778992 CET4436075113.107.246.45192.168.2.4
          Oct 30, 2024 20:03:58.330569983 CET4436075213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:58.338099003 CET60751443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:58.338110924 CET4436075113.107.246.45192.168.2.4
          Oct 30, 2024 20:03:58.339564085 CET60751443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:58.339569092 CET4436075113.107.246.45192.168.2.4
          Oct 30, 2024 20:03:58.350728035 CET60752443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:58.350769043 CET4436075213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:58.351953983 CET60752443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:58.351962090 CET4436075213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:58.356801987 CET60754443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:58.356848001 CET4436075413.107.246.45192.168.2.4
          Oct 30, 2024 20:03:58.356904984 CET60754443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:58.357214928 CET60754443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:58.357228994 CET4436075413.107.246.45192.168.2.4
          Oct 30, 2024 20:03:58.470372915 CET4436075113.107.246.45192.168.2.4
          Oct 30, 2024 20:03:58.470434904 CET4436075113.107.246.45192.168.2.4
          Oct 30, 2024 20:03:58.470571041 CET60751443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:58.470824003 CET60751443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:58.470838070 CET4436075113.107.246.45192.168.2.4
          Oct 30, 2024 20:03:58.470849991 CET60751443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:58.470855951 CET4436075113.107.246.45192.168.2.4
          Oct 30, 2024 20:03:58.476449966 CET60755443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:58.476510048 CET4436075513.107.246.45192.168.2.4
          Oct 30, 2024 20:03:58.476613998 CET60755443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:58.476769924 CET60755443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:58.476788044 CET4436075513.107.246.45192.168.2.4
          Oct 30, 2024 20:03:58.477488041 CET4436075213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:58.477674007 CET4436075213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:58.477760077 CET60752443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:58.477845907 CET60752443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:58.477864981 CET4436075213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:58.477879047 CET60752443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:58.477884054 CET4436075213.107.246.45192.168.2.4
          Oct 30, 2024 20:03:58.483649015 CET60756443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:58.483670950 CET4436075613.107.246.45192.168.2.4
          Oct 30, 2024 20:03:58.483930111 CET60756443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:58.484150887 CET60756443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:58.484165907 CET4436075613.107.246.45192.168.2.4
          Oct 30, 2024 20:03:58.539865971 CET4436075313.107.246.45192.168.2.4
          Oct 30, 2024 20:03:58.540683031 CET60753443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:58.540705919 CET4436075313.107.246.45192.168.2.4
          Oct 30, 2024 20:03:58.541471958 CET60753443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:58.541479111 CET4436075313.107.246.45192.168.2.4
          Oct 30, 2024 20:03:58.680181980 CET4436075313.107.246.45192.168.2.4
          Oct 30, 2024 20:03:58.680205107 CET4436075313.107.246.45192.168.2.4
          Oct 30, 2024 20:03:58.680253983 CET4436075313.107.246.45192.168.2.4
          Oct 30, 2024 20:03:58.680284023 CET60753443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:58.680316925 CET60753443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:58.680515051 CET60753443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:58.680540085 CET4436075313.107.246.45192.168.2.4
          Oct 30, 2024 20:03:58.680553913 CET60753443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:58.680561066 CET4436075313.107.246.45192.168.2.4
          Oct 30, 2024 20:03:58.683757067 CET60757443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:58.683799982 CET4436075713.107.246.45192.168.2.4
          Oct 30, 2024 20:03:58.683917046 CET60757443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:58.684040070 CET60757443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:58.684051991 CET4436075713.107.246.45192.168.2.4
          Oct 30, 2024 20:03:59.086345911 CET4436075413.107.246.45192.168.2.4
          Oct 30, 2024 20:03:59.086926937 CET60754443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:59.086957932 CET4436075413.107.246.45192.168.2.4
          Oct 30, 2024 20:03:59.087780952 CET60754443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:59.087785959 CET4436075413.107.246.45192.168.2.4
          Oct 30, 2024 20:03:59.207540989 CET4436075513.107.246.45192.168.2.4
          Oct 30, 2024 20:03:59.207911015 CET60755443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:59.207931042 CET4436075513.107.246.45192.168.2.4
          Oct 30, 2024 20:03:59.208364010 CET60755443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:59.208370924 CET4436075513.107.246.45192.168.2.4
          Oct 30, 2024 20:03:59.213177919 CET4436075613.107.246.45192.168.2.4
          Oct 30, 2024 20:03:59.213505983 CET60756443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:59.213521957 CET4436075613.107.246.45192.168.2.4
          Oct 30, 2024 20:03:59.213952065 CET60756443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:59.213957071 CET4436075613.107.246.45192.168.2.4
          Oct 30, 2024 20:03:59.221307039 CET4436075413.107.246.45192.168.2.4
          Oct 30, 2024 20:03:59.221329927 CET4436075413.107.246.45192.168.2.4
          Oct 30, 2024 20:03:59.221375942 CET60754443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:59.221388102 CET4436075413.107.246.45192.168.2.4
          Oct 30, 2024 20:03:59.221400976 CET4436075413.107.246.45192.168.2.4
          Oct 30, 2024 20:03:59.221426964 CET60754443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:59.221461058 CET60754443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:59.221632004 CET60754443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:59.221642971 CET4436075413.107.246.45192.168.2.4
          Oct 30, 2024 20:03:59.221652031 CET60754443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:59.221656084 CET4436075413.107.246.45192.168.2.4
          Oct 30, 2024 20:03:59.224225998 CET60758443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:59.224251986 CET4436075813.107.246.45192.168.2.4
          Oct 30, 2024 20:03:59.224304914 CET60758443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:59.224472046 CET60758443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:59.224483013 CET4436075813.107.246.45192.168.2.4
          Oct 30, 2024 20:03:59.338891029 CET4436075513.107.246.45192.168.2.4
          Oct 30, 2024 20:03:59.338913918 CET4436075513.107.246.45192.168.2.4
          Oct 30, 2024 20:03:59.338968039 CET60755443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:59.338990927 CET4436075513.107.246.45192.168.2.4
          Oct 30, 2024 20:03:59.339184046 CET4436075513.107.246.45192.168.2.4
          Oct 30, 2024 20:03:59.339212894 CET60755443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:59.339236975 CET4436075513.107.246.45192.168.2.4
          Oct 30, 2024 20:03:59.339248896 CET60755443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:59.339263916 CET4436075513.107.246.45192.168.2.4
          Oct 30, 2024 20:03:59.339276075 CET60755443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:59.339281082 CET4436075513.107.246.45192.168.2.4
          Oct 30, 2024 20:03:59.341980934 CET60759443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:59.342016935 CET4436075913.107.246.45192.168.2.4
          Oct 30, 2024 20:03:59.342087030 CET60759443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:59.342210054 CET60759443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:59.342221022 CET4436075913.107.246.45192.168.2.4
          Oct 30, 2024 20:03:59.343436003 CET4436075613.107.246.45192.168.2.4
          Oct 30, 2024 20:03:59.343487024 CET4436075613.107.246.45192.168.2.4
          Oct 30, 2024 20:03:59.343611956 CET60756443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:59.343658924 CET60756443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:59.343673944 CET4436075613.107.246.45192.168.2.4
          Oct 30, 2024 20:03:59.343691111 CET60756443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:59.343698978 CET4436075613.107.246.45192.168.2.4
          Oct 30, 2024 20:03:59.345854044 CET60760443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:59.345897913 CET4436076013.107.246.45192.168.2.4
          Oct 30, 2024 20:03:59.345977068 CET60760443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:59.346128941 CET60760443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:59.346148968 CET4436076013.107.246.45192.168.2.4
          Oct 30, 2024 20:03:59.447613001 CET4436075713.107.246.45192.168.2.4
          Oct 30, 2024 20:03:59.447998047 CET60757443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:59.448024035 CET4436075713.107.246.45192.168.2.4
          Oct 30, 2024 20:03:59.448402882 CET60757443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:59.448407888 CET4436075713.107.246.45192.168.2.4
          Oct 30, 2024 20:03:59.579866886 CET4436075713.107.246.45192.168.2.4
          Oct 30, 2024 20:03:59.579921007 CET4436075713.107.246.45192.168.2.4
          Oct 30, 2024 20:03:59.580157042 CET60757443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:59.580328941 CET60757443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:59.580343962 CET4436075713.107.246.45192.168.2.4
          Oct 30, 2024 20:03:59.580353975 CET60757443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:59.580359936 CET4436075713.107.246.45192.168.2.4
          Oct 30, 2024 20:03:59.583143950 CET60761443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:59.583177090 CET4436076113.107.246.45192.168.2.4
          Oct 30, 2024 20:03:59.583329916 CET60761443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:59.583743095 CET60761443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:59.583756924 CET4436076113.107.246.45192.168.2.4
          Oct 30, 2024 20:03:59.656691074 CET60706443192.168.2.4216.58.206.68
          Oct 30, 2024 20:03:59.656708002 CET44360706216.58.206.68192.168.2.4
          Oct 30, 2024 20:03:59.945168018 CET4436075813.107.246.45192.168.2.4
          Oct 30, 2024 20:03:59.945969105 CET60758443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:59.945981026 CET4436075813.107.246.45192.168.2.4
          Oct 30, 2024 20:03:59.947240114 CET60758443192.168.2.413.107.246.45
          Oct 30, 2024 20:03:59.947243929 CET4436075813.107.246.45192.168.2.4
          Oct 30, 2024 20:04:00.068835020 CET4436076013.107.246.45192.168.2.4
          Oct 30, 2024 20:04:00.072616100 CET60760443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:00.072648048 CET4436076013.107.246.45192.168.2.4
          Oct 30, 2024 20:04:00.073231936 CET60760443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:00.073240042 CET4436076013.107.246.45192.168.2.4
          Oct 30, 2024 20:04:00.074244976 CET4436075813.107.246.45192.168.2.4
          Oct 30, 2024 20:04:00.074307919 CET4436075813.107.246.45192.168.2.4
          Oct 30, 2024 20:04:00.074512959 CET60758443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:00.074701071 CET60758443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:00.074722052 CET4436075813.107.246.45192.168.2.4
          Oct 30, 2024 20:04:00.074745893 CET60758443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:00.074757099 CET4436075813.107.246.45192.168.2.4
          Oct 30, 2024 20:04:00.086796045 CET4436075913.107.246.45192.168.2.4
          Oct 30, 2024 20:04:00.087491035 CET60759443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:00.087553978 CET4436075913.107.246.45192.168.2.4
          Oct 30, 2024 20:04:00.087999105 CET60759443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:00.088012934 CET4436075913.107.246.45192.168.2.4
          Oct 30, 2024 20:04:00.129528999 CET60762443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:00.129563093 CET4436076213.107.246.45192.168.2.4
          Oct 30, 2024 20:04:00.129632950 CET60762443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:00.129805088 CET60762443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:00.129816055 CET4436076213.107.246.45192.168.2.4
          Oct 30, 2024 20:04:00.198096991 CET4436076013.107.246.45192.168.2.4
          Oct 30, 2024 20:04:00.198216915 CET4436076013.107.246.45192.168.2.4
          Oct 30, 2024 20:04:00.198349953 CET60760443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:00.220360041 CET4436075913.107.246.45192.168.2.4
          Oct 30, 2024 20:04:00.221401930 CET4436075913.107.246.45192.168.2.4
          Oct 30, 2024 20:04:00.221468925 CET60759443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:00.236802101 CET60760443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:00.236824989 CET4436076013.107.246.45192.168.2.4
          Oct 30, 2024 20:04:00.237000942 CET60760443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:00.237009048 CET4436076013.107.246.45192.168.2.4
          Oct 30, 2024 20:04:00.270603895 CET60759443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:00.270644903 CET4436075913.107.246.45192.168.2.4
          Oct 30, 2024 20:04:00.293401003 CET60763443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:00.293498993 CET4436076313.107.246.45192.168.2.4
          Oct 30, 2024 20:04:00.293584108 CET60763443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:00.294779062 CET60763443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:00.294816971 CET4436076313.107.246.45192.168.2.4
          Oct 30, 2024 20:04:00.317845106 CET4436076113.107.246.45192.168.2.4
          Oct 30, 2024 20:04:00.318425894 CET60761443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:00.318443060 CET4436076113.107.246.45192.168.2.4
          Oct 30, 2024 20:04:00.319396973 CET60761443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:00.319406033 CET4436076113.107.246.45192.168.2.4
          Oct 30, 2024 20:04:00.370683908 CET60764443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:00.370708942 CET4436076413.107.246.45192.168.2.4
          Oct 30, 2024 20:04:00.370867014 CET60764443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:00.373539925 CET60764443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:00.373552084 CET4436076413.107.246.45192.168.2.4
          Oct 30, 2024 20:04:00.446876049 CET4436076113.107.246.45192.168.2.4
          Oct 30, 2024 20:04:00.447036982 CET4436076113.107.246.45192.168.2.4
          Oct 30, 2024 20:04:00.447102070 CET60761443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:00.447235107 CET60761443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:00.447269917 CET4436076113.107.246.45192.168.2.4
          Oct 30, 2024 20:04:00.447341919 CET60761443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:00.447355986 CET4436076113.107.246.45192.168.2.4
          Oct 30, 2024 20:04:00.449513912 CET60765443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:00.449549913 CET4436076513.107.246.45192.168.2.4
          Oct 30, 2024 20:04:00.449610949 CET60765443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:00.449896097 CET60765443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:00.449908972 CET4436076513.107.246.45192.168.2.4
          Oct 30, 2024 20:04:00.859158993 CET4436076213.107.246.45192.168.2.4
          Oct 30, 2024 20:04:00.859575033 CET60762443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:00.859635115 CET4436076213.107.246.45192.168.2.4
          Oct 30, 2024 20:04:00.860161066 CET60762443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:00.860174894 CET4436076213.107.246.45192.168.2.4
          Oct 30, 2024 20:04:00.993123055 CET4436076213.107.246.45192.168.2.4
          Oct 30, 2024 20:04:00.993206978 CET4436076213.107.246.45192.168.2.4
          Oct 30, 2024 20:04:00.993546009 CET60762443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:00.993635893 CET60762443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:00.993652105 CET4436076213.107.246.45192.168.2.4
          Oct 30, 2024 20:04:00.993663073 CET60762443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:00.993668079 CET4436076213.107.246.45192.168.2.4
          Oct 30, 2024 20:04:00.996196985 CET60766443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:00.996226072 CET4436076613.107.246.45192.168.2.4
          Oct 30, 2024 20:04:00.996315002 CET60766443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:00.996433973 CET60766443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:00.996439934 CET4436076613.107.246.45192.168.2.4
          Oct 30, 2024 20:04:01.030198097 CET4436076313.107.246.45192.168.2.4
          Oct 30, 2024 20:04:01.030689955 CET60763443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:01.030716896 CET4436076313.107.246.45192.168.2.4
          Oct 30, 2024 20:04:01.031245947 CET60763443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:01.031256914 CET4436076313.107.246.45192.168.2.4
          Oct 30, 2024 20:04:01.117324114 CET4436076413.107.246.45192.168.2.4
          Oct 30, 2024 20:04:01.117741108 CET60764443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:01.117758989 CET4436076413.107.246.45192.168.2.4
          Oct 30, 2024 20:04:01.118213892 CET60764443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:01.118217945 CET4436076413.107.246.45192.168.2.4
          Oct 30, 2024 20:04:01.160046101 CET4436076313.107.246.45192.168.2.4
          Oct 30, 2024 20:04:01.160681963 CET4436076313.107.246.45192.168.2.4
          Oct 30, 2024 20:04:01.160734892 CET60763443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:01.160783052 CET60763443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:01.160804033 CET4436076313.107.246.45192.168.2.4
          Oct 30, 2024 20:04:01.160815001 CET60763443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:01.160820007 CET4436076313.107.246.45192.168.2.4
          Oct 30, 2024 20:04:01.163438082 CET60767443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:01.163472891 CET4436076713.107.246.45192.168.2.4
          Oct 30, 2024 20:04:01.163606882 CET60767443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:01.163755894 CET60767443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:01.163769007 CET4436076713.107.246.45192.168.2.4
          Oct 30, 2024 20:04:01.195637941 CET4436076513.107.246.45192.168.2.4
          Oct 30, 2024 20:04:01.196018934 CET60765443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:01.196029902 CET4436076513.107.246.45192.168.2.4
          Oct 30, 2024 20:04:01.196404934 CET60765443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:01.196408033 CET4436076513.107.246.45192.168.2.4
          Oct 30, 2024 20:04:01.254139900 CET4436076413.107.246.45192.168.2.4
          Oct 30, 2024 20:04:01.254199982 CET4436076413.107.246.45192.168.2.4
          Oct 30, 2024 20:04:01.254281044 CET60764443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:01.254409075 CET60764443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:01.254422903 CET4436076413.107.246.45192.168.2.4
          Oct 30, 2024 20:04:01.254432917 CET60764443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:01.254439116 CET4436076413.107.246.45192.168.2.4
          Oct 30, 2024 20:04:01.256818056 CET60768443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:01.256855965 CET4436076813.107.246.45192.168.2.4
          Oct 30, 2024 20:04:01.257021904 CET60768443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:01.257074118 CET60768443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:01.257080078 CET4436076813.107.246.45192.168.2.4
          Oct 30, 2024 20:04:01.332513094 CET4436076513.107.246.45192.168.2.4
          Oct 30, 2024 20:04:01.332576990 CET4436076513.107.246.45192.168.2.4
          Oct 30, 2024 20:04:01.332623005 CET60765443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:01.332814932 CET60765443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:01.332833052 CET4436076513.107.246.45192.168.2.4
          Oct 30, 2024 20:04:01.332843065 CET60765443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:01.332849026 CET4436076513.107.246.45192.168.2.4
          Oct 30, 2024 20:04:01.335176945 CET60769443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:01.335223913 CET4436076913.107.246.45192.168.2.4
          Oct 30, 2024 20:04:01.335455894 CET60769443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:01.335633039 CET60769443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:01.335649014 CET4436076913.107.246.45192.168.2.4
          Oct 30, 2024 20:04:01.756558895 CET4436076613.107.246.45192.168.2.4
          Oct 30, 2024 20:04:01.757031918 CET60766443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:01.757038116 CET4436076613.107.246.45192.168.2.4
          Oct 30, 2024 20:04:01.757426023 CET60766443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:01.757430077 CET4436076613.107.246.45192.168.2.4
          Oct 30, 2024 20:04:02.047705889 CET4436076613.107.246.45192.168.2.4
          Oct 30, 2024 20:04:02.047729969 CET4436076613.107.246.45192.168.2.4
          Oct 30, 2024 20:04:02.047765970 CET4436076613.107.246.45192.168.2.4
          Oct 30, 2024 20:04:02.047801018 CET60766443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:02.047822952 CET60766443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:02.048048973 CET60766443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:02.048058987 CET4436076613.107.246.45192.168.2.4
          Oct 30, 2024 20:04:02.048091888 CET60766443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:02.048096895 CET4436076613.107.246.45192.168.2.4
          Oct 30, 2024 20:04:02.048860073 CET4436076713.107.246.45192.168.2.4
          Oct 30, 2024 20:04:02.049237013 CET60767443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:02.049257994 CET4436076713.107.246.45192.168.2.4
          Oct 30, 2024 20:04:02.049695015 CET60767443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:02.049700975 CET4436076713.107.246.45192.168.2.4
          Oct 30, 2024 20:04:02.050869942 CET60770443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:02.050908089 CET4436077013.107.246.45192.168.2.4
          Oct 30, 2024 20:04:02.050962925 CET60770443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:02.051110983 CET60770443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:02.051122904 CET4436077013.107.246.45192.168.2.4
          Oct 30, 2024 20:04:02.187557936 CET4436076913.107.246.45192.168.2.4
          Oct 30, 2024 20:04:02.187562943 CET4436076813.107.246.45192.168.2.4
          Oct 30, 2024 20:04:02.187944889 CET60768443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:02.187963009 CET4436076813.107.246.45192.168.2.4
          Oct 30, 2024 20:04:02.188076019 CET60769443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:02.188105106 CET4436076913.107.246.45192.168.2.4
          Oct 30, 2024 20:04:02.188364983 CET60768443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:02.188370943 CET4436076813.107.246.45192.168.2.4
          Oct 30, 2024 20:04:02.188694954 CET60769443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:02.188702106 CET4436076913.107.246.45192.168.2.4
          Oct 30, 2024 20:04:02.189644098 CET4436076713.107.246.45192.168.2.4
          Oct 30, 2024 20:04:02.189699888 CET4436076713.107.246.45192.168.2.4
          Oct 30, 2024 20:04:02.189807892 CET60767443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:02.189944029 CET60767443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:02.189958096 CET4436076713.107.246.45192.168.2.4
          Oct 30, 2024 20:04:02.189969063 CET60767443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:02.189974070 CET4436076713.107.246.45192.168.2.4
          Oct 30, 2024 20:04:02.192466974 CET60771443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:02.192501068 CET4436077113.107.246.45192.168.2.4
          Oct 30, 2024 20:04:02.192558050 CET60771443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:02.192672968 CET60771443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:02.192687035 CET4436077113.107.246.45192.168.2.4
          Oct 30, 2024 20:04:02.318201065 CET4436076913.107.246.45192.168.2.4
          Oct 30, 2024 20:04:02.318253994 CET4436076913.107.246.45192.168.2.4
          Oct 30, 2024 20:04:02.318312883 CET60769443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:02.318430901 CET60769443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:02.318444014 CET4436076913.107.246.45192.168.2.4
          Oct 30, 2024 20:04:02.318471909 CET60769443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:02.318480968 CET4436076913.107.246.45192.168.2.4
          Oct 30, 2024 20:04:02.320164919 CET4436076813.107.246.45192.168.2.4
          Oct 30, 2024 20:04:02.320439100 CET4436076813.107.246.45192.168.2.4
          Oct 30, 2024 20:04:02.320471048 CET4436076813.107.246.45192.168.2.4
          Oct 30, 2024 20:04:02.320487022 CET60768443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:02.320503950 CET60772443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:02.320523977 CET4436077213.107.246.45192.168.2.4
          Oct 30, 2024 20:04:02.320528984 CET60768443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:02.320636988 CET60768443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:02.320645094 CET4436076813.107.246.45192.168.2.4
          Oct 30, 2024 20:04:02.320669889 CET60772443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:02.320780993 CET60772443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:02.320791960 CET4436077213.107.246.45192.168.2.4
          Oct 30, 2024 20:04:02.322468996 CET60773443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:02.322498083 CET4436077313.107.246.45192.168.2.4
          Oct 30, 2024 20:04:02.322556973 CET60773443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:02.322684050 CET60773443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:02.322696924 CET4436077313.107.246.45192.168.2.4
          Oct 30, 2024 20:04:02.808887959 CET4436077013.107.246.45192.168.2.4
          Oct 30, 2024 20:04:02.809350014 CET60770443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:02.809382915 CET4436077013.107.246.45192.168.2.4
          Oct 30, 2024 20:04:02.809823036 CET60770443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:02.809828997 CET4436077013.107.246.45192.168.2.4
          Oct 30, 2024 20:04:02.926920891 CET4436077113.107.246.45192.168.2.4
          Oct 30, 2024 20:04:02.927258968 CET60771443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:02.927294016 CET4436077113.107.246.45192.168.2.4
          Oct 30, 2024 20:04:02.927670956 CET60771443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:02.927678108 CET4436077113.107.246.45192.168.2.4
          Oct 30, 2024 20:04:02.940335035 CET4436077013.107.246.45192.168.2.4
          Oct 30, 2024 20:04:02.940398932 CET4436077013.107.246.45192.168.2.4
          Oct 30, 2024 20:04:02.940551996 CET60770443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:02.940599918 CET60770443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:02.940613985 CET4436077013.107.246.45192.168.2.4
          Oct 30, 2024 20:04:02.940622091 CET60770443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:02.940628052 CET4436077013.107.246.45192.168.2.4
          Oct 30, 2024 20:04:02.942966938 CET60774443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:02.942989111 CET4436077413.107.246.45192.168.2.4
          Oct 30, 2024 20:04:02.943141937 CET60774443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:02.943319082 CET60774443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:02.943325996 CET4436077413.107.246.45192.168.2.4
          Oct 30, 2024 20:04:03.058407068 CET4436077113.107.246.45192.168.2.4
          Oct 30, 2024 20:04:03.058568001 CET4436077113.107.246.45192.168.2.4
          Oct 30, 2024 20:04:03.058634996 CET60771443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:03.058726072 CET60771443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:03.058742046 CET4436077113.107.246.45192.168.2.4
          Oct 30, 2024 20:04:03.058763027 CET60771443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:03.058770895 CET4436077113.107.246.45192.168.2.4
          Oct 30, 2024 20:04:03.061234951 CET60775443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:03.061273098 CET4436077513.107.246.45192.168.2.4
          Oct 30, 2024 20:04:03.061335087 CET60775443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:03.061523914 CET60775443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:03.061537981 CET4436077513.107.246.45192.168.2.4
          Oct 30, 2024 20:04:03.069336891 CET4436077213.107.246.45192.168.2.4
          Oct 30, 2024 20:04:03.069762945 CET60772443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:03.069792032 CET4436077213.107.246.45192.168.2.4
          Oct 30, 2024 20:04:03.070147038 CET60772443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:03.070159912 CET4436077213.107.246.45192.168.2.4
          Oct 30, 2024 20:04:03.183830023 CET4436077313.107.246.45192.168.2.4
          Oct 30, 2024 20:04:03.184223890 CET60773443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:03.184282064 CET4436077313.107.246.45192.168.2.4
          Oct 30, 2024 20:04:03.184639931 CET60773443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:03.184654951 CET4436077313.107.246.45192.168.2.4
          Oct 30, 2024 20:04:03.206564903 CET4436077213.107.246.45192.168.2.4
          Oct 30, 2024 20:04:03.206629038 CET4436077213.107.246.45192.168.2.4
          Oct 30, 2024 20:04:03.206691980 CET60772443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:03.206717014 CET4436077213.107.246.45192.168.2.4
          Oct 30, 2024 20:04:03.206768990 CET4436077213.107.246.45192.168.2.4
          Oct 30, 2024 20:04:03.206825018 CET60772443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:03.206947088 CET60772443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:03.206973076 CET4436077213.107.246.45192.168.2.4
          Oct 30, 2024 20:04:03.207032919 CET60772443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:03.207047939 CET4436077213.107.246.45192.168.2.4
          Oct 30, 2024 20:04:03.209696054 CET60776443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:03.209800959 CET4436077613.107.246.45192.168.2.4
          Oct 30, 2024 20:04:03.209873915 CET60776443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:03.210021973 CET60776443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:03.210063934 CET4436077613.107.246.45192.168.2.4
          Oct 30, 2024 20:04:03.318555117 CET4436077313.107.246.45192.168.2.4
          Oct 30, 2024 20:04:03.318605900 CET4436077313.107.246.45192.168.2.4
          Oct 30, 2024 20:04:03.318666935 CET60773443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:03.318772078 CET60773443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:03.318810940 CET4436077313.107.246.45192.168.2.4
          Oct 30, 2024 20:04:03.318839073 CET60773443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:03.318854094 CET4436077313.107.246.45192.168.2.4
          Oct 30, 2024 20:04:03.320976973 CET60777443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:03.321063042 CET4436077713.107.246.45192.168.2.4
          Oct 30, 2024 20:04:03.321132898 CET60777443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:03.321284056 CET60777443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:03.321320057 CET4436077713.107.246.45192.168.2.4
          Oct 30, 2024 20:04:03.691066027 CET4436077413.107.246.45192.168.2.4
          Oct 30, 2024 20:04:03.691977978 CET60774443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:03.691978931 CET60774443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:03.692015886 CET4436077413.107.246.45192.168.2.4
          Oct 30, 2024 20:04:03.692050934 CET4436077413.107.246.45192.168.2.4
          Oct 30, 2024 20:04:04.099698067 CET4436077413.107.246.45192.168.2.4
          Oct 30, 2024 20:04:04.099755049 CET4436077413.107.246.45192.168.2.4
          Oct 30, 2024 20:04:04.099997044 CET60774443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:04.100080967 CET60774443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:04.100094080 CET4436077413.107.246.45192.168.2.4
          Oct 30, 2024 20:04:04.100121975 CET60774443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:04.100126028 CET4436077413.107.246.45192.168.2.4
          Oct 30, 2024 20:04:04.101210117 CET4436077513.107.246.45192.168.2.4
          Oct 30, 2024 20:04:04.102269888 CET60775443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:04.102369070 CET4436077513.107.246.45192.168.2.4
          Oct 30, 2024 20:04:04.102720022 CET60775443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:04.102735043 CET4436077513.107.246.45192.168.2.4
          Oct 30, 2024 20:04:04.102910995 CET60778443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:04.102945089 CET4436077813.107.246.45192.168.2.4
          Oct 30, 2024 20:04:04.103137970 CET60778443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:04.103137970 CET60778443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:04.103167057 CET4436077813.107.246.45192.168.2.4
          Oct 30, 2024 20:04:04.467436075 CET60692443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:04.468614101 CET60779443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:04.468683004 CET4436077913.107.246.45192.168.2.4
          Oct 30, 2024 20:04:04.468853951 CET60779443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:04.476912022 CET60779443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:04.476941109 CET4436077913.107.246.45192.168.2.4
          Oct 30, 2024 20:04:05.277925968 CET4436077513.107.246.45192.168.2.4
          Oct 30, 2024 20:04:05.277988911 CET4436077513.107.246.45192.168.2.4
          Oct 30, 2024 20:04:05.278058052 CET60775443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:05.278197050 CET60775443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:05.278217077 CET4436077513.107.246.45192.168.2.4
          Oct 30, 2024 20:04:05.278229952 CET60775443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:05.278235912 CET4436077513.107.246.45192.168.2.4
          Oct 30, 2024 20:04:05.279422045 CET4436077613.107.246.45192.168.2.4
          Oct 30, 2024 20:04:05.279756069 CET60776443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:05.279778004 CET4436077613.107.246.45192.168.2.4
          Oct 30, 2024 20:04:05.280165911 CET60776443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:05.280169964 CET4436077613.107.246.45192.168.2.4
          Oct 30, 2024 20:04:05.281291962 CET60780443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:05.281318903 CET4436078013.107.246.45192.168.2.4
          Oct 30, 2024 20:04:05.281388998 CET60780443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:05.281625032 CET60780443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:05.281634092 CET4436078013.107.246.45192.168.2.4
          Oct 30, 2024 20:04:05.286521912 CET4436077713.107.246.45192.168.2.4
          Oct 30, 2024 20:04:05.286834955 CET60777443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:05.286890984 CET4436077713.107.246.45192.168.2.4
          Oct 30, 2024 20:04:05.287197113 CET60777443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:05.287214994 CET4436077713.107.246.45192.168.2.4
          Oct 30, 2024 20:04:05.409513950 CET4436077613.107.246.45192.168.2.4
          Oct 30, 2024 20:04:05.409724951 CET4436077613.107.246.45192.168.2.4
          Oct 30, 2024 20:04:05.409770012 CET60776443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:05.409774065 CET4436077613.107.246.45192.168.2.4
          Oct 30, 2024 20:04:05.409835100 CET60776443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:05.409888983 CET60776443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:05.409905910 CET4436077613.107.246.45192.168.2.4
          Oct 30, 2024 20:04:05.409917116 CET60776443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:05.409923077 CET4436077613.107.246.45192.168.2.4
          Oct 30, 2024 20:04:05.413086891 CET60781443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:05.413120031 CET4436078113.107.246.45192.168.2.4
          Oct 30, 2024 20:04:05.413208008 CET60781443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:05.413356066 CET60781443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:05.413367033 CET4436078113.107.246.45192.168.2.4
          Oct 30, 2024 20:04:05.438049078 CET4436077713.107.246.45192.168.2.4
          Oct 30, 2024 20:04:05.438113928 CET4436077713.107.246.45192.168.2.4
          Oct 30, 2024 20:04:05.438190937 CET60777443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:05.438322067 CET60777443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:05.438322067 CET60777443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:05.438359022 CET4436077713.107.246.45192.168.2.4
          Oct 30, 2024 20:04:05.438385010 CET4436077713.107.246.45192.168.2.4
          Oct 30, 2024 20:04:05.440557957 CET60782443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:05.440582037 CET4436078213.107.246.45192.168.2.4
          Oct 30, 2024 20:04:05.440690994 CET60782443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:05.440872908 CET60782443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:05.440885067 CET4436078213.107.246.45192.168.2.4
          Oct 30, 2024 20:04:05.895418882 CET4436077813.107.246.45192.168.2.4
          Oct 30, 2024 20:04:05.896332979 CET60778443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:05.896332979 CET60778443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:05.896354914 CET4436077813.107.246.45192.168.2.4
          Oct 30, 2024 20:04:05.896370888 CET4436077813.107.246.45192.168.2.4
          Oct 30, 2024 20:04:06.014842987 CET4436078013.107.246.45192.168.2.4
          Oct 30, 2024 20:04:06.015233994 CET60780443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:06.016405106 CET60780443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:06.016415119 CET4436078013.107.246.45192.168.2.4
          Oct 30, 2024 20:04:06.016623020 CET4436078013.107.246.45192.168.2.4
          Oct 30, 2024 20:04:06.017349005 CET60780443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:06.028743982 CET4436077813.107.246.45192.168.2.4
          Oct 30, 2024 20:04:06.028774977 CET4436077813.107.246.45192.168.2.4
          Oct 30, 2024 20:04:06.028827906 CET60778443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:06.028840065 CET4436077813.107.246.45192.168.2.4
          Oct 30, 2024 20:04:06.028871059 CET4436077813.107.246.45192.168.2.4
          Oct 30, 2024 20:04:06.028997898 CET60778443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:06.029046059 CET60778443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:06.029046059 CET60778443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:06.029078960 CET4436077813.107.246.45192.168.2.4
          Oct 30, 2024 20:04:06.029118061 CET4436077813.107.246.45192.168.2.4
          Oct 30, 2024 20:04:06.031476021 CET60783443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:06.031522989 CET4436078313.107.246.45192.168.2.4
          Oct 30, 2024 20:04:06.031729937 CET60783443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:06.031729937 CET60783443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:06.031760931 CET4436078313.107.246.45192.168.2.4
          Oct 30, 2024 20:04:06.059329033 CET4436078013.107.246.45192.168.2.4
          Oct 30, 2024 20:04:06.145479918 CET4436078013.107.246.45192.168.2.4
          Oct 30, 2024 20:04:06.145592928 CET4436078013.107.246.45192.168.2.4
          Oct 30, 2024 20:04:06.145672083 CET60780443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:06.145916939 CET60780443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:06.145916939 CET60780443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:06.145929098 CET4436078013.107.246.45192.168.2.4
          Oct 30, 2024 20:04:06.145944118 CET4436078013.107.246.45192.168.2.4
          Oct 30, 2024 20:04:06.148538113 CET60784443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:06.148578882 CET4436078413.107.246.45192.168.2.4
          Oct 30, 2024 20:04:06.148649931 CET60784443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:06.148787022 CET60784443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:06.148799896 CET4436078413.107.246.45192.168.2.4
          Oct 30, 2024 20:04:06.151578903 CET4436078113.107.246.45192.168.2.4
          Oct 30, 2024 20:04:06.151653051 CET60781443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:06.152838945 CET60781443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:06.152844906 CET4436078113.107.246.45192.168.2.4
          Oct 30, 2024 20:04:06.153079987 CET4436078113.107.246.45192.168.2.4
          Oct 30, 2024 20:04:06.153774023 CET60781443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:06.199352026 CET4436078213.107.246.45192.168.2.4
          Oct 30, 2024 20:04:06.199368000 CET4436078113.107.246.45192.168.2.4
          Oct 30, 2024 20:04:06.199436903 CET60782443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:06.200822115 CET60782443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:06.200831890 CET4436078213.107.246.45192.168.2.4
          Oct 30, 2024 20:04:06.201081038 CET4436078213.107.246.45192.168.2.4
          Oct 30, 2024 20:04:06.201881886 CET60782443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:06.247338057 CET4436078213.107.246.45192.168.2.4
          Oct 30, 2024 20:04:06.292365074 CET4436078113.107.246.45192.168.2.4
          Oct 30, 2024 20:04:06.292512894 CET4436078113.107.246.45192.168.2.4
          Oct 30, 2024 20:04:06.292821884 CET60781443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:06.292821884 CET60781443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:06.293143034 CET60781443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:06.293159008 CET4436078113.107.246.45192.168.2.4
          Oct 30, 2024 20:04:06.295589924 CET60785443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:06.295677900 CET4436078513.107.246.45192.168.2.4
          Oct 30, 2024 20:04:06.295766115 CET60785443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:06.295960903 CET60785443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:06.296010017 CET4436078513.107.246.45192.168.2.4
          Oct 30, 2024 20:04:06.335836887 CET4436078213.107.246.45192.168.2.4
          Oct 30, 2024 20:04:06.336319923 CET4436078213.107.246.45192.168.2.4
          Oct 30, 2024 20:04:06.336355925 CET4436078213.107.246.45192.168.2.4
          Oct 30, 2024 20:04:06.336391926 CET60782443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:06.336491108 CET60782443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:06.336491108 CET60782443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:06.336605072 CET60782443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:06.336630106 CET4436078213.107.246.45192.168.2.4
          Oct 30, 2024 20:04:06.338831902 CET60786443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:06.338893890 CET4436078613.107.246.45192.168.2.4
          Oct 30, 2024 20:04:06.339086056 CET60786443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:06.339215040 CET60786443192.168.2.413.107.246.45
          Oct 30, 2024 20:04:06.339234114 CET4436078613.107.246.45192.168.2.4
          TimestampSource PortDest PortSource IPDest IP
          Oct 30, 2024 20:02:43.439789057 CET53542061.1.1.1192.168.2.4
          Oct 30, 2024 20:02:43.441293955 CET53491551.1.1.1192.168.2.4
          Oct 30, 2024 20:02:44.750777006 CET53494711.1.1.1192.168.2.4
          Oct 30, 2024 20:02:45.385301113 CET6041353192.168.2.48.8.8.8
          Oct 30, 2024 20:02:45.385885954 CET5911253192.168.2.41.1.1.1
          Oct 30, 2024 20:02:45.394136906 CET53604138.8.8.8192.168.2.4
          Oct 30, 2024 20:02:45.394797087 CET53591121.1.1.1192.168.2.4
          Oct 30, 2024 20:02:47.279650927 CET4954153192.168.2.41.1.1.1
          Oct 30, 2024 20:02:47.280153036 CET5674453192.168.2.41.1.1.1
          Oct 30, 2024 20:02:47.287832022 CET53495411.1.1.1192.168.2.4
          Oct 30, 2024 20:02:47.287844896 CET53567441.1.1.1192.168.2.4
          Oct 30, 2024 20:02:57.579483986 CET6279753192.168.2.41.1.1.1
          Oct 30, 2024 20:02:57.580005884 CET6210753192.168.2.48.8.8.8
          Oct 30, 2024 20:02:57.587346077 CET53627971.1.1.1192.168.2.4
          Oct 30, 2024 20:02:57.588274956 CET53621078.8.8.8192.168.2.4
          Oct 30, 2024 20:03:00.913491011 CET138138192.168.2.4192.168.2.255
          Oct 30, 2024 20:03:01.660108089 CET53514151.1.1.1192.168.2.4
          Oct 30, 2024 20:03:05.707304001 CET53496731.1.1.1192.168.2.4
          Oct 30, 2024 20:03:10.772958994 CET5890853192.168.2.41.1.1.1
          Oct 30, 2024 20:03:10.773535013 CET5525953192.168.2.48.8.8.8
          Oct 30, 2024 20:03:10.781689882 CET53589081.1.1.1192.168.2.4
          Oct 30, 2024 20:03:10.785150051 CET53552598.8.8.8192.168.2.4
          Oct 30, 2024 20:03:42.905247927 CET53598871.1.1.1192.168.2.4
          Oct 30, 2024 20:03:47.342169046 CET5043953192.168.2.41.1.1.1
          Oct 30, 2024 20:03:47.342434883 CET6542653192.168.2.41.1.1.1
          Oct 30, 2024 20:03:47.350018024 CET53654261.1.1.1192.168.2.4
          Oct 30, 2024 20:03:47.350433111 CET53504391.1.1.1192.168.2.4
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Oct 30, 2024 20:02:45.385301113 CET192.168.2.48.8.8.80x7e94Standard query (0)google.comA (IP address)IN (0x0001)false
          Oct 30, 2024 20:02:45.385885954 CET192.168.2.41.1.1.10xde38Standard query (0)google.comA (IP address)IN (0x0001)false
          Oct 30, 2024 20:02:47.279650927 CET192.168.2.41.1.1.10xf48aStandard query (0)www.google.comA (IP address)IN (0x0001)false
          Oct 30, 2024 20:02:47.280153036 CET192.168.2.41.1.1.10x9451Standard query (0)www.google.com65IN (0x0001)false
          Oct 30, 2024 20:02:57.579483986 CET192.168.2.41.1.1.10x8ca1Standard query (0)google.comA (IP address)IN (0x0001)false
          Oct 30, 2024 20:02:57.580005884 CET192.168.2.48.8.8.80xd720Standard query (0)google.comA (IP address)IN (0x0001)false
          Oct 30, 2024 20:03:10.772958994 CET192.168.2.41.1.1.10x3a76Standard query (0)google.comA (IP address)IN (0x0001)false
          Oct 30, 2024 20:03:10.773535013 CET192.168.2.48.8.8.80x1282Standard query (0)google.comA (IP address)IN (0x0001)false
          Oct 30, 2024 20:03:47.342169046 CET192.168.2.41.1.1.10x3b4Standard query (0)www.google.comA (IP address)IN (0x0001)false
          Oct 30, 2024 20:03:47.342434883 CET192.168.2.41.1.1.10xafcdStandard query (0)www.google.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Oct 30, 2024 20:02:45.394136906 CET8.8.8.8192.168.2.40x7e94No error (0)google.com142.250.184.238A (IP address)IN (0x0001)false
          Oct 30, 2024 20:02:45.394797087 CET1.1.1.1192.168.2.40xde38No error (0)google.com142.250.185.174A (IP address)IN (0x0001)false
          Oct 30, 2024 20:02:47.287832022 CET1.1.1.1192.168.2.40xf48aNo error (0)www.google.com142.250.185.164A (IP address)IN (0x0001)false
          Oct 30, 2024 20:02:47.287844896 CET1.1.1.1192.168.2.40x9451No error (0)www.google.com65IN (0x0001)false
          Oct 30, 2024 20:02:57.587346077 CET1.1.1.1192.168.2.40x8ca1No error (0)google.com216.58.206.46A (IP address)IN (0x0001)false
          Oct 30, 2024 20:02:57.588274956 CET8.8.8.8192.168.2.40xd720No error (0)google.com142.250.184.238A (IP address)IN (0x0001)false
          Oct 30, 2024 20:02:57.625464916 CET1.1.1.1192.168.2.40xf7afNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Oct 30, 2024 20:02:57.625464916 CET1.1.1.1192.168.2.40xf7afNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
          Oct 30, 2024 20:03:10.781689882 CET1.1.1.1192.168.2.40x3a76No error (0)google.com142.250.186.110A (IP address)IN (0x0001)false
          Oct 30, 2024 20:03:10.785150051 CET8.8.8.8192.168.2.40x1282No error (0)google.com142.250.186.78A (IP address)IN (0x0001)false
          Oct 30, 2024 20:03:37.985621929 CET1.1.1.1192.168.2.40x29e4No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
          Oct 30, 2024 20:03:37.985621929 CET1.1.1.1192.168.2.40x29e4No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
          Oct 30, 2024 20:03:47.350018024 CET1.1.1.1192.168.2.40xafcdNo error (0)www.google.com65IN (0x0001)false
          Oct 30, 2024 20:03:47.350433111 CET1.1.1.1192.168.2.40x3b4No error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
          Oct 30, 2024 20:03:56.252666950 CET1.1.1.1192.168.2.40xdae1No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
          Oct 30, 2024 20:03:56.252666950 CET1.1.1.1192.168.2.40xdae1No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
          • fs.microsoft.com
          • otelrules.azureedge.net
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.449738184.28.90.27443
          TimestampBytes transferredDirectionData
          2024-10-30 19:02:49 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-10-30 19:02:49 UTC467INHTTP/1.1 200 OK
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (lpl/EF70)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-neu-z1
          Cache-Control: public, max-age=250973
          Date: Wed, 30 Oct 2024 19:02:49 GMT
          Connection: close
          X-CID: 2


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.449739184.28.90.27443
          TimestampBytes transferredDirectionData
          2024-10-30 19:02:50 UTC239OUTGET /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
          Range: bytes=0-2147483646
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-10-30 19:02:50 UTC515INHTTP/1.1 200 OK
          ApiVersion: Distribute 1.1
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (lpl/EF06)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-weu-z1
          Cache-Control: public, max-age=251029
          Date: Wed, 30 Oct 2024 19:02:50 GMT
          Content-Length: 55
          Connection: close
          X-CID: 2
          2024-10-30 19:02:50 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


          Session IDSource IPSource PortDestination IPDestination Port
          2192.168.2.46067213.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:38 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:03:39 UTC561INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:38 GMT
          Content-Type: text/plain
          Content-Length: 218853
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public
          Last-Modified: Mon, 28 Oct 2024 13:23:36 GMT
          ETag: "0x8DCF753BAA1B278"
          x-ms-request-id: 174434da-801e-0015-686a-29f97f000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190338Z-16849878b78fkwcjkpn19c5dsn00000007d000000000q0sr
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:03:39 UTC15823INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
          Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
          2024-10-30 19:03:39 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
          Data Ascii: <S T="1" F="0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L>
          2024-10-30 19:03:39 UTC16384INData Raw: 3c 53 20 54 3d 22 33 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d
          Data Ascii: <S T="3" /> </T> <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-
          2024-10-30 19:03:39 UTC16384INData Raw: 6e 74 73 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a
          Data Ascii: nts" /> </C> <C T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" />
          2024-10-30 19:03:39 UTC16384INData Raw: 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
          Data Ascii: </S> <C T="U32" I="0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32"
          2024-10-30 19:03:39 UTC16384INData Raw: 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20
          Data Ascii: _Count"> <C> <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S
          2024-10-30 19:03:39 UTC16384INData Raw: 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22
          Data Ascii: <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3"
          2024-10-30 19:03:39 UTC16384INData Raw: 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65
          Data Ascii: </L> <R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false
          2024-10-30 19:03:39 UTC16384INData Raw: 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20
          Data Ascii: T="B" /> </R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" />
          2024-10-30 19:03:40 UTC16384INData Raw: 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54
          Data Ascii: O> </F> <F T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T


          Session IDSource IPSource PortDestination IPDestination Port
          3192.168.2.46067513.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:41 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:03:41 UTC491INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:41 GMT
          Content-Type: text/xml
          Content-Length: 450
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
          ETag: "0x8DC582BD4C869AE"
          x-ms-request-id: 9a0790d9-e01e-0052-7cad-26d9df000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190341Z-16849878b785dznd7xpawq9gcn00000009sg00000000qgmv
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-10-30 19:03:41 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


          Session IDSource IPSource PortDestination IPDestination Port
          4192.168.2.46067613.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:41 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:03:41 UTC517INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:41 GMT
          Content-Type: text/xml
          Content-Length: 2160
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
          ETag: "0x8DC582BA3B95D81"
          x-ms-request-id: cb5553aa-e01e-001f-3f7b-2a1633000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190341Z-159b85dff8fbbwhzhC1DFWwpe800000000hg00000000dheg
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:03:41 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


          Session IDSource IPSource PortDestination IPDestination Port
          5192.168.2.46067713.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:41 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:03:41 UTC470INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:41 GMT
          Content-Type: text/xml
          Content-Length: 408
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
          ETag: "0x8DC582BB56D3AFB"
          x-ms-request-id: c3a6d21e-601e-00ab-1dc6-2766f4000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190341Z-17c5cb586f67hfgj2durhqcxk800000007a000000000g06n
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:03:41 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


          Session IDSource IPSource PortDestination IPDestination Port
          6192.168.2.46067413.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:41 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:03:41 UTC561INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:41 GMT
          Content-Type: text/xml
          Content-Length: 2980
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
          ETag: "0x8DC582BA80D96A1"
          x-ms-request-id: 8207e9df-b01e-0097-6a6a-2a4f33000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190341Z-r197bdfb6b46kmj4701qkq602400000007k000000000hu2b
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:03:41 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


          Session IDSource IPSource PortDestination IPDestination Port
          7192.168.2.46067313.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:41 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:03:41 UTC563INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:41 GMT
          Content-Type: text/xml
          Content-Length: 3788
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
          ETag: "0x8DC582BAC2126A6"
          x-ms-request-id: 85f3058c-201e-00aa-6c2c-283928000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190341Z-15b8d89586f42m673h1quuee4s0000000ckg000000006xdb
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:03:41 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


          Session IDSource IPSource PortDestination IPDestination Port
          8192.168.2.46068213.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:42 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:03:42 UTC491INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:42 GMT
          Content-Type: text/xml
          Content-Length: 467
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
          ETag: "0x8DC582BA6C038BC"
          x-ms-request-id: e84b733d-701e-005c-1bb8-26bb94000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190342Z-16849878b78fkwcjkpn19c5dsn00000007bg00000000wrf5
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-10-30 19:03:42 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          9192.168.2.46067813.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:42 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:03:42 UTC470INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:42 GMT
          Content-Type: text/xml
          Content-Length: 474
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
          ETag: "0x8DC582B9964B277"
          x-ms-request-id: 32193d61-901e-0015-09ca-27b284000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190342Z-17c5cb586f6sqz6f73fsew1zd8000000024g00000000eanx
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:03:42 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          10192.168.2.46067913.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:42 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:03:42 UTC470INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:42 GMT
          Content-Type: text/xml
          Content-Length: 415
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
          ETag: "0x8DC582B9F6F3512"
          x-ms-request-id: 633f9008-101e-00a2-3e9b-279f2e000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190342Z-16849878b78qg9mlz11wgn0wcc0000000840000000000yzy
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:03:42 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


          Session IDSource IPSource PortDestination IPDestination Port
          11192.168.2.46068013.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:42 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:03:42 UTC470INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:42 GMT
          Content-Type: text/xml
          Content-Length: 471
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
          ETag: "0x8DC582BB10C598B"
          x-ms-request-id: bbf1142f-f01e-0085-589b-2788ea000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190342Z-15b8d89586f989rkwt13xern5400000003sg000000007mw5
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:03:42 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          12192.168.2.46068113.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:42 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:03:42 UTC491INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:42 GMT
          Content-Type: text/xml
          Content-Length: 632
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
          ETag: "0x8DC582BB6E3779E"
          x-ms-request-id: 1f7bc680-101e-0065-6904-274088000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190342Z-16849878b786lft2mu9uftf3y400000009k00000000102df
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:03:42 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


          Session IDSource IPSource PortDestination IPDestination Port
          13192.168.2.46068313.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:43 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:03:43 UTC491INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:43 GMT
          Content-Type: text/xml
          Content-Length: 407
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
          ETag: "0x8DC582BBAD04B7B"
          x-ms-request-id: 3c9c0adf-d01e-0028-0c96-257896000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190343Z-16849878b7828dsgct3vrzta7000000006x0000000007uzn
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:03:43 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


          Session IDSource IPSource PortDestination IPDestination Port
          14192.168.2.46068413.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:43 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:03:43 UTC470INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:43 GMT
          Content-Type: text/xml
          Content-Length: 486
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
          ETag: "0x8DC582BB344914B"
          x-ms-request-id: 9985b9b7-a01e-0021-5827-28814c000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190343Z-15b8d89586f4zwgbgswvrvz4vs00000009x0000000003567
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:03:43 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          15192.168.2.46068513.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:43 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:03:43 UTC470INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:43 GMT
          Content-Type: text/xml
          Content-Length: 427
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
          ETag: "0x8DC582BA310DA18"
          x-ms-request-id: 6a8de29f-101e-0079-4f99-2a5913000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190343Z-r197bdfb6b4zbthzeykwgnvx8s00000001a0000000002bkg
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:03:43 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


          Session IDSource IPSource PortDestination IPDestination Port
          16192.168.2.46068613.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:43 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:03:43 UTC491INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:43 GMT
          Content-Type: text/xml
          Content-Length: 486
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
          ETag: "0x8DC582B9018290B"
          x-ms-request-id: c8022c20-501e-00a3-08ae-26c0f2000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190343Z-16849878b78km6fmmkbenhx76n00000007sg00000000gt8n
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:03:43 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          17192.168.2.46068713.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:43 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:03:43 UTC491INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:43 GMT
          Content-Type: text/xml
          Content-Length: 407
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
          ETag: "0x8DC582B9698189B"
          x-ms-request-id: abb1733e-f01e-005d-6a3c-2813ba000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190343Z-15b8d89586fvpb59307bn2rcac00000003fg00000000hd47
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-10-30 19:03:43 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


          Session IDSource IPSource PortDestination IPDestination Port
          18192.168.2.46068913.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:44 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:03:44 UTC491INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:44 GMT
          Content-Type: text/xml
          Content-Length: 469
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
          ETag: "0x8DC582BBA701121"
          x-ms-request-id: 89d7e9f4-d01e-0066-46a8-2aea17000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190344Z-16849878b78qf2gleqhwczd21s00000008r0000000003k26
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:03:44 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          19192.168.2.46069013.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:44 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:03:44 UTC491INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:44 GMT
          Content-Type: text/xml
          Content-Length: 415
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
          ETag: "0x8DC582BA41997E3"
          x-ms-request-id: 6484a1a6-201e-0000-75a3-26a537000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190344Z-16849878b78wv88bk51myq5vxc00000008p000000000spw9
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:03:44 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


          Session IDSource IPSource PortDestination IPDestination Port
          20192.168.2.46069113.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:44 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:03:44 UTC470INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:44 GMT
          Content-Type: text/xml
          Content-Length: 477
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
          ETag: "0x8DC582BB8CEAC16"
          x-ms-request-id: 9a09e836-e01e-0052-3cae-26d9df000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190344Z-16849878b78qg9mlz11wgn0wcc0000000840000000000z4d
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:03:44 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          21192.168.2.46069313.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:44 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:03:44 UTC491INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:44 GMT
          Content-Type: text/xml
          Content-Length: 494
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
          ETag: "0x8DC582BB7010D66"
          x-ms-request-id: 78a5d0bc-501e-005b-6da6-26d7f7000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190344Z-16849878b786fl7gm2qg4r5y7000000008m0000000010fff
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:03:44 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          22192.168.2.46069513.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:45 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:03:45 UTC470INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:45 GMT
          Content-Type: text/xml
          Content-Length: 472
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
          ETag: "0x8DC582B9DACDF62"
          x-ms-request-id: 864201cb-901e-0015-2b18-26b284000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190345Z-16849878b78z2wx67pvzz63kdg000000072000000000d6q2
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:03:45 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          23192.168.2.46069413.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:45 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:03:45 UTC470INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:45 GMT
          Content-Type: text/xml
          Content-Length: 419
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
          ETag: "0x8DC582B9748630E"
          x-ms-request-id: cfe50472-201e-00aa-2cfd-263928000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190345Z-17c5cb586f672xmrz843mf85fn00000007bg000000008c4k
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:03:45 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


          Session IDSource IPSource PortDestination IPDestination Port
          24192.168.2.46069613.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:45 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:03:45 UTC491INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:45 GMT
          Content-Type: text/xml
          Content-Length: 404
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
          ETag: "0x8DC582B9E8EE0F3"
          x-ms-request-id: 4f99c795-b01e-0097-3bfd-274f33000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190345Z-15b8d89586f6nn8zqg1h5suba800000003rg000000005p8z
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:03:45 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


          Session IDSource IPSource PortDestination IPDestination Port
          25192.168.2.46069713.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:45 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:03:45 UTC470INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:45 GMT
          Content-Type: text/xml
          Content-Length: 468
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
          ETag: "0x8DC582B9C8E04C8"
          x-ms-request-id: de33ccc9-c01e-008e-25fe-267381000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190345Z-16849878b78z2wx67pvzz63kdg0000000730000000009b0d
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:03:45 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          26192.168.2.46069813.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:46 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:03:46 UTC470INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:46 GMT
          Content-Type: text/xml
          Content-Length: 428
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
          ETag: "0x8DC582BAC4F34CA"
          x-ms-request-id: c990e8a6-c01e-0034-078c-2a2af6000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190346Z-159b85dff8f46f6ghC1DFW1p0n00000000t0000000000c8g
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:03:46 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


          Session IDSource IPSource PortDestination IPDestination Port
          27192.168.2.46070013.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:46 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:03:46 UTC491INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:46 GMT
          Content-Type: text/xml
          Content-Length: 415
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
          ETag: "0x8DC582B988EBD12"
          x-ms-request-id: 546431bf-201e-0085-0b72-2734e3000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190346Z-16849878b78qfbkc5yywmsbg0c000000082g00000000mqau
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-10-30 19:03:46 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


          Session IDSource IPSource PortDestination IPDestination Port
          28192.168.2.46069913.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:46 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:03:46 UTC470INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:46 GMT
          Content-Type: text/xml
          Content-Length: 499
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
          ETag: "0x8DC582B98CEC9F6"
          x-ms-request-id: bb81791c-801e-00ac-6687-29fd65000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190346Z-r197bdfb6b46kmj4701qkq602400000007sg0000000000q1
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:03:46 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          29192.168.2.46070113.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:46 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:03:46 UTC491INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:46 GMT
          Content-Type: text/xml
          Content-Length: 471
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
          ETag: "0x8DC582BB5815C4C"
          x-ms-request-id: 46a88b53-101e-0017-7e74-2747c7000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190346Z-16849878b786fl7gm2qg4r5y7000000008sg0000000087s5
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-10-30 19:03:46 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          30192.168.2.46070313.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:47 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:03:47 UTC470INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:47 GMT
          Content-Type: text/xml
          Content-Length: 494
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
          ETag: "0x8DC582BB8972972"
          x-ms-request-id: a89f9527-e01e-0033-5af4-244695000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190347Z-15b8d89586f8nxpt6ys645x5v000000009tg0000000023zu
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:03:47 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          31192.168.2.46070413.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:47 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:03:47 UTC491INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:47 GMT
          Content-Type: text/xml
          Content-Length: 420
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
          ETag: "0x8DC582B9DAE3EC0"
          x-ms-request-id: 77d9d889-601e-003e-17d4-2a3248000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190347Z-159b85dff8f46f6ghC1DFW1p0n00000000p0000000008cex
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:03:47 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


          Session IDSource IPSource PortDestination IPDestination Port
          32192.168.2.46070213.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:47 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:03:47 UTC491INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:47 GMT
          Content-Type: text/xml
          Content-Length: 419
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
          ETag: "0x8DC582BB32BB5CB"
          x-ms-request-id: c1e62926-201e-005d-3f75-2aafb3000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190347Z-159b85dff8fbbwhzhC1DFWwpe800000000sg000000001utm
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:03:47 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


          Session IDSource IPSource PortDestination IPDestination Port
          33192.168.2.46070513.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:47 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:03:47 UTC470INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:47 GMT
          Content-Type: text/xml
          Content-Length: 472
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
          ETag: "0x8DC582B9D43097E"
          x-ms-request-id: 3201f11f-301e-006e-7658-27f018000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190347Z-17c5cb586f626sn8grcgm1gf8000000006y000000000az3f
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:03:47 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          34192.168.2.46070813.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:48 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:03:48 UTC470INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:48 GMT
          Content-Type: text/xml
          Content-Length: 486
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
          ETag: "0x8DC582B92FCB436"
          x-ms-request-id: 01fc617d-601e-000d-05a4-262618000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190348Z-16849878b786fl7gm2qg4r5y7000000008t0000000005vb5
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:03:48 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          35192.168.2.46070713.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:48 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:03:48 UTC491INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:48 GMT
          Content-Type: text/xml
          Content-Length: 427
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
          ETag: "0x8DC582BA909FA21"
          x-ms-request-id: 3601e2f9-501e-0064-27bd-2a1f54000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190348Z-r197bdfb6b4zbthzeykwgnvx8s000000017g00000000aad5
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-10-30 19:03:48 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


          Session IDSource IPSource PortDestination IPDestination Port
          36192.168.2.46070913.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:48 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:03:48 UTC470INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:48 GMT
          Content-Type: text/xml
          Content-Length: 423
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
          ETag: "0x8DC582BB7564CE8"
          x-ms-request-id: 5cde4d2e-001e-0046-6764-2ada4b000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190348Z-159b85dff8f46f6ghC1DFW1p0n00000000h000000000frvd
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:03:48 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


          Session IDSource IPSource PortDestination IPDestination Port
          37192.168.2.46071013.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:48 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:03:48 UTC470INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:48 GMT
          Content-Type: text/xml
          Content-Length: 478
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
          ETag: "0x8DC582B9B233827"
          x-ms-request-id: d5dcea80-601e-0050-0829-2a2c9c000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190348Z-r197bdfb6b4wbz6dd37axgrp9s000000019g00000000d08k
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:03:48 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          38192.168.2.46071113.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:49 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:03:49 UTC491INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:49 GMT
          Content-Type: text/xml
          Content-Length: 404
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
          ETag: "0x8DC582B95C61A3C"
          x-ms-request-id: a783173c-501e-008c-2349-27cd39000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190349Z-16849878b78fhxrnedubv5byks00000006w0000000000hry
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:03:49 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


          Session IDSource IPSource PortDestination IPDestination Port
          39192.168.2.46071213.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:49 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:03:49 UTC491INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:49 GMT
          Content-Type: text/xml
          Content-Length: 468
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
          ETag: "0x8DC582BB046B576"
          x-ms-request-id: f3394f62-601e-0070-07f3-2aa0c9000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190349Z-16849878b78bjkl8dpep89pbgg000000073g00000000m78t
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-10-30 19:03:49 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          40192.168.2.46071313.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:49 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:03:49 UTC491INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:49 GMT
          Content-Type: text/xml
          Content-Length: 400
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
          ETag: "0x8DC582BB2D62837"
          x-ms-request-id: a96fbf53-401e-0016-5d5d-2653e0000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190349Z-16849878b78p8hrf1se7fucxk800000009d0000000001w04
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-10-30 19:03:49 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


          Session IDSource IPSource PortDestination IPDestination Port
          41192.168.2.46071413.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:49 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:03:49 UTC470INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:49 GMT
          Content-Type: text/xml
          Content-Length: 479
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
          ETag: "0x8DC582BB7D702D0"
          x-ms-request-id: b2eb4648-201e-0051-526d-287340000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190349Z-r197bdfb6b4n9cxdnknw89p4zg00000001fg000000000r1p
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:03:49 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          42192.168.2.46071513.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:50 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:03:50 UTC470INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:50 GMT
          Content-Type: text/xml
          Content-Length: 425
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
          ETag: "0x8DC582BBA25094F"
          x-ms-request-id: 395ac5b3-901e-0083-7e6a-27bb55000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190350Z-17c5cb586f672xmrz843mf85fn00000007c0000000009ecg
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:03:50 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


          Session IDSource IPSource PortDestination IPDestination Port
          43192.168.2.46071613.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:50 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:03:50 UTC491INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:50 GMT
          Content-Type: text/xml
          Content-Length: 475
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
          ETag: "0x8DC582BB2BE84FD"
          x-ms-request-id: 7c52a88a-f01e-00aa-0993-2a8521000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190350Z-159b85dff8fz5jthhC1DFWg9b800000000hg000000004b1z
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:03:50 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          44192.168.2.46071713.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:50 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:03:50 UTC491INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:50 GMT
          Content-Type: text/xml
          Content-Length: 448
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
          ETag: "0x8DC582BB389F49B"
          x-ms-request-id: 51ccb76b-001e-0049-0a37-265bd5000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190350Z-16849878b78wc6ln1zsrz6q9w8000000082g00000000mkqs
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-10-30 19:03:50 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


          Session IDSource IPSource PortDestination IPDestination Port
          45192.168.2.46071813.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:50 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:03:50 UTC491INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:50 GMT
          Content-Type: text/xml
          Content-Length: 491
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
          ETag: "0x8DC582B98B88612"
          x-ms-request-id: 39d89106-201e-003f-20a3-266d94000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190350Z-16849878b78sx229w7g7at4nkg00000006m000000000wzyx
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:03:50 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          46192.168.2.46071913.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:50 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:03:51 UTC491INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:51 GMT
          Content-Type: text/xml
          Content-Length: 416
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
          ETag: "0x8DC582BAEA4B445"
          x-ms-request-id: a1cd263b-b01e-0070-5f2a-271cc0000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190351Z-16849878b786fl7gm2qg4r5y7000000008m0000000010fxx
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:03:51 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


          Session IDSource IPSource PortDestination IPDestination Port
          47192.168.2.46072013.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:51 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:03:51 UTC470INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:51 GMT
          Content-Type: text/xml
          Content-Length: 479
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
          ETag: "0x8DC582B989EE75B"
          x-ms-request-id: 76dad30c-801e-0083-5fe5-27f0ae000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190351Z-17c5cb586f6mkpfkkpsf1dpups00000003pg00000000nrs8
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:03:51 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          48192.168.2.46072213.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:51 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:03:51 UTC470INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:51 GMT
          Content-Type: text/xml
          Content-Length: 471
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
          ETag: "0x8DC582B97E6FCDD"
          x-ms-request-id: 9e4d4e08-401e-0047-1d64-278597000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190351Z-16849878b78p8hrf1se7fucxk8000000097000000000w8zm
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:03:51 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          49192.168.2.46072113.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:51 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:03:51 UTC491INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:51 GMT
          Content-Type: text/xml
          Content-Length: 415
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
          ETag: "0x8DC582BA80D96A1"
          x-ms-request-id: 4a7bd2a8-301e-0096-209e-26e71d000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190351Z-16849878b78fssff8btnns3b1400000008qg00000000ggnr
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-10-30 19:03:51 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


          Session IDSource IPSource PortDestination IPDestination Port
          50192.168.2.46072313.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:51 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:03:52 UTC470INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:51 GMT
          Content-Type: text/xml
          Content-Length: 419
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
          ETag: "0x8DC582B9C710B28"
          x-ms-request-id: c1b2f9d4-701e-0098-1062-26395f000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190351Z-16849878b78smng4k6nq15r6s400000009x000000000pwnr
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:03:52 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


          Session IDSource IPSource PortDestination IPDestination Port
          51192.168.2.46072413.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:52 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:03:52 UTC471INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:52 GMT
          Content-Type: text/xml
          Content-Length: 477
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
          ETag: "0x8DC582BA54DCC28"
          x-ms-request-id: 45dd879e-001e-0065-29fe-2a0b73000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190352Z-15b8d89586f4zwgbgswvrvz4vs00000009vg000000007pkw
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_MISS
          Accept-Ranges: bytes
          2024-10-30 19:03:52 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          52192.168.2.46072513.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:52 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:03:52 UTC491INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:52 GMT
          Content-Type: text/xml
          Content-Length: 419
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
          ETag: "0x8DC582BB7F164C3"
          x-ms-request-id: 57989b77-d01e-0049-621c-27e7dc000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190352Z-16849878b78fssff8btnns3b1400000008mg00000000y7yk
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:03:52 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


          Session IDSource IPSource PortDestination IPDestination Port
          53192.168.2.46072613.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:52 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:03:52 UTC491INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:52 GMT
          Content-Type: text/xml
          Content-Length: 477
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
          ETag: "0x8DC582BA48B5BDD"
          x-ms-request-id: a1cd7d15-b01e-0070-762b-271cc0000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190352Z-16849878b785jrf8dn0d2rczaw00000009k000000000kzcu
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-10-30 19:03:52 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          54192.168.2.46072713.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:52 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:03:52 UTC470INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:52 GMT
          Content-Type: text/xml
          Content-Length: 419
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
          ETag: "0x8DC582B9FF95F80"
          x-ms-request-id: 3c5c3d60-c01e-0066-4c9e-26a1ec000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190352Z-16849878b78p8hrf1se7fucxk8000000096000000000zefe
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:03:52 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


          Session IDSource IPSource PortDestination IPDestination Port
          55192.168.2.46072813.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:53 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:03:53 UTC491INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:53 GMT
          Content-Type: text/xml
          Content-Length: 472
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
          ETag: "0x8DC582BB650C2EC"
          x-ms-request-id: c2db9b5f-901e-0015-105a-27b284000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190353Z-16849878b78wc6ln1zsrz6q9w8000000081000000000uzwx
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-10-30 19:03:53 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          56192.168.2.46072913.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:53 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:03:53 UTC491INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:53 GMT
          Content-Type: text/xml
          Content-Length: 468
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
          ETag: "0x8DC582BB3EAF226"
          x-ms-request-id: 9016a745-201e-0096-70e6-25ace6000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190353Z-16849878b78bjkl8dpep89pbgg000000071g00000000xzwe
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:03:53 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


          Session IDSource IPSource PortDestination IPDestination Port
          57192.168.2.46073013.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:53 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:03:53 UTC491INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:53 GMT
          Content-Type: text/xml
          Content-Length: 485
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
          ETag: "0x8DC582BB9769355"
          x-ms-request-id: 98e85290-a01e-0021-7dec-2a814c000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190353Z-16849878b78qg9mlz11wgn0wcc000000081000000000dmev
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-10-30 19:03:53 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          58192.168.2.46073113.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:53 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:03:53 UTC470INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:53 GMT
          Content-Type: text/xml
          Content-Length: 411
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
          ETag: "0x8DC582B989AF051"
          x-ms-request-id: 8e6d5db5-101e-0017-4c27-2747c7000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190353Z-16849878b7867ttgfbpnfxt44s000000086g00000000y8d0
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:03:53 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


          Session IDSource IPSource PortDestination IPDestination Port
          59192.168.2.46073213.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:53 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:03:54 UTC470INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:54 GMT
          Content-Type: text/xml
          Content-Length: 470
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
          ETag: "0x8DC582BBB181F65"
          x-ms-request-id: 4a7dd446-f01e-0096-5b9b-2710ef000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190354Z-r197bdfb6b46kmj4701qkq602400000007sg00000000012v
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:03:54 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          60192.168.2.46073313.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:54 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:03:54 UTC491INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:54 GMT
          Content-Type: text/xml
          Content-Length: 427
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
          ETag: "0x8DC582BB556A907"
          x-ms-request-id: a342e9ea-d01e-0066-419c-27ea17000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190354Z-16849878b7828dsgct3vrzta7000000006tg00000000r9b7
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-10-30 19:03:54 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


          Session IDSource IPSource PortDestination IPDestination Port
          61192.168.2.46073513.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:54 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:03:54 UTC491INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:54 GMT
          Content-Type: text/xml
          Content-Length: 407
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
          ETag: "0x8DC582B9D30478D"
          x-ms-request-id: 9cbc4178-801e-008f-12a3-262c5d000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190354Z-16849878b78x44pv2mpb0dd37w00000000kg0000000087c2
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:03:54 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


          Session IDSource IPSource PortDestination IPDestination Port
          62192.168.2.46073413.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:54 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:03:54 UTC470INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:54 GMT
          Content-Type: text/xml
          Content-Length: 502
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
          ETag: "0x8DC582BB6A0D312"
          x-ms-request-id: f4a85f8f-401e-00ac-0701-270a97000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190354Z-16849878b78fkwcjkpn19c5dsn00000007cg00000000sw80
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:03:54 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          63192.168.2.46073613.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:54 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:03:54 UTC491INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:54 GMT
          Content-Type: text/xml
          Content-Length: 474
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
          ETag: "0x8DC582BB3F48DAE"
          x-ms-request-id: 4b1c8405-301e-005d-7701-27e448000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190354Z-16849878b78qfbkc5yywmsbg0c00000008000000000110tb
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-10-30 19:03:54 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          64192.168.2.46073713.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:54 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:03:55 UTC470INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:54 GMT
          Content-Type: text/xml
          Content-Length: 408
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
          ETag: "0x8DC582BB9B6040B"
          x-ms-request-id: 4bda8ee7-201e-0003-1763-27f85a000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190354Z-16849878b78x44pv2mpb0dd37w00000000m0000000007mmp
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:03:55 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


          Session IDSource IPSource PortDestination IPDestination Port
          65192.168.2.46073813.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:55 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:03:55 UTC470INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:55 GMT
          Content-Type: text/xml
          Content-Length: 469
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
          ETag: "0x8DC582BB3CAEBB8"
          x-ms-request-id: 1d33856d-201e-000c-0612-2979c4000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190355Z-r197bdfb6b4xfp4mncra29rqkc00000001ug00000000qpbk
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:03:55 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          66192.168.2.46073913.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:55 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:03:55 UTC470INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:55 GMT
          Content-Type: text/xml
          Content-Length: 416
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
          ETag: "0x8DC582BB5284CCE"
          x-ms-request-id: 90a6b530-901e-007b-6be7-28ac50000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190355Z-r197bdfb6b46kmj4701qkq602400000007s00000000002r9
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:03:55 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


          Session IDSource IPSource PortDestination IPDestination Port
          67192.168.2.46074013.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:55 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:03:55 UTC491INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:55 GMT
          Content-Type: text/xml
          Content-Length: 472
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
          ETag: "0x8DC582B91EAD002"
          x-ms-request-id: bf07d5f0-e01e-0020-6ed9-2ade90000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190355Z-159b85dff8f46f6ghC1DFW1p0n00000000q00000000056uu
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-10-30 19:03:55 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          68192.168.2.46074113.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:55 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:03:55 UTC491INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:55 GMT
          Content-Type: text/xml
          Content-Length: 432
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
          ETag: "0x8DC582BAABA2A10"
          x-ms-request-id: 927ac0b1-901e-0083-7fcc-2abb55000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190355Z-r197bdfb6b4cxj4bmw6ag8gees00000001600000000034gw
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:03:55 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


          Session IDSource IPSource PortDestination IPDestination Port
          69192.168.2.46074213.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:56 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:03:56 UTC471INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:56 GMT
          Content-Type: text/xml
          Content-Length: 475
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
          ETag: "0x8DC582BBA740822"
          x-ms-request-id: 6bbe0222-301e-0051-45fe-2a38bb000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190356Z-15b8d89586f8l5961kfst8fpb00000000mcg000000000rwd
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_MISS
          Accept-Ranges: bytes
          2024-10-30 19:03:56 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          70192.168.2.46074313.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:56 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:03:56 UTC470INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:56 GMT
          Content-Type: text/xml
          Content-Length: 427
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
          ETag: "0x8DC582BB464F255"
          x-ms-request-id: 48ec36c7-d01e-00a1-338d-2735b1000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190356Z-15b8d89586flzzksdx5d6q7g1000000003fg00000000kc22
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:03:56 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


          Session IDSource IPSource PortDestination IPDestination Port
          71192.168.2.46074413.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:56 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:03:56 UTC470INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:56 GMT
          Content-Type: text/xml
          Content-Length: 474
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
          ETag: "0x8DC582BA4037B0D"
          x-ms-request-id: e6885a93-401e-0078-5ec2-2a4d34000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190356Z-17c5cb586f6r59nt4rzfbx40ys00000000s000000000500w
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:03:56 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          72192.168.2.46074513.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:56 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:03:56 UTC470INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:56 GMT
          Content-Type: text/xml
          Content-Length: 419
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
          ETag: "0x8DC582BA6CF78C8"
          x-ms-request-id: 9f581369-601e-00ab-15c9-2a66f4000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190356Z-16849878b78zqkvcwgr6h55x9n00000007wg00000000e5mc
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:03:56 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


          Session IDSource IPSource PortDestination IPDestination Port
          73192.168.2.46074613.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:57 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:03:57 UTC470INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:57 GMT
          Content-Type: text/xml
          Content-Length: 472
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
          ETag: "0x8DC582B984BF177"
          x-ms-request-id: deb87e8e-601e-0001-3532-2afaeb000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190357Z-159b85dff8f46f6ghC1DFW1p0n00000000gg00000000fhrr
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:03:57 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          74192.168.2.46074713.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:57 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:03:57 UTC470INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:57 GMT
          Content-Type: text/xml
          Content-Length: 405
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
          ETag: "0x8DC582B942B6AFF"
          x-ms-request-id: 8a3f5c5e-301e-000c-55dc-26323f000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190357Z-17c5cb586f6zcqf8r7the4ske000000000t000000000b9ar
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:03:57 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


          Session IDSource IPSource PortDestination IPDestination Port
          75192.168.2.46074813.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:57 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:03:57 UTC470INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:57 GMT
          Content-Type: text/xml
          Content-Length: 468
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
          ETag: "0x8DC582BBA642BF4"
          x-ms-request-id: af2b1dc9-001e-0066-0d6c-27561e000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190357Z-16849878b78g2m84h2v9sta29000000007d000000000713a
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:03:57 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


          Session IDSource IPSource PortDestination IPDestination Port
          76192.168.2.46074913.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:57 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:03:57 UTC491INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:57 GMT
          Content-Type: text/xml
          Content-Length: 174
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
          ETag: "0x8DC582B91D80E15"
          x-ms-request-id: 2034bdf9-701e-003e-3056-2679b3000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190357Z-16849878b78bcpfn2qf7sm6hsn00000009xg000000011dv7
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-10-30 19:03:57 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


          Session IDSource IPSource PortDestination IPDestination Port
          77192.168.2.46075013.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:58 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:03:58 UTC540INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:58 GMT
          Content-Type: text/xml
          Content-Length: 1952
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
          ETag: "0x8DC582B956B0F3D"
          x-ms-request-id: 09711dcd-d01e-0066-4b94-2aea17000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190358Z-r197bdfb6b4cnxt4mv5f3apubw000000010000000000nem7
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:03:58 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


          Session IDSource IPSource PortDestination IPDestination Port
          78192.168.2.46075113.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:58 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:03:58 UTC491INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:58 GMT
          Content-Type: text/xml
          Content-Length: 958
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
          ETag: "0x8DC582BA0A31B3B"
          x-ms-request-id: 080ba15e-001e-0082-732b-275880000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190358Z-16849878b78tg5n42kspfr0x4800000008hg000000001xrd
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:03:58 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


          Session IDSource IPSource PortDestination IPDestination Port
          79192.168.2.46075213.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:58 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:03:58 UTC470INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:58 GMT
          Content-Type: text/xml
          Content-Length: 501
          Connection: close
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
          ETag: "0x8DC582BACFDAACD"
          x-ms-request-id: 97ce691d-801e-0047-0a01-277265000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190358Z-16849878b78km6fmmkbenhx76n00000007qg00000000uecv
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:03:58 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


          Session IDSource IPSource PortDestination IPDestination Port
          80192.168.2.46075313.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:58 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:03:58 UTC584INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:58 GMT
          Content-Type: text/xml
          Content-Length: 2592
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
          ETag: "0x8DC582BB5B890DB"
          x-ms-request-id: 335320d3-001e-000b-4596-2a15a7000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190358Z-16849878b78p8hrf1se7fucxk8000000096000000000zf7f
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:03:58 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


          Session IDSource IPSource PortDestination IPDestination Port
          81192.168.2.46075413.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:59 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:03:59 UTC538INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:59 GMT
          Content-Type: text/xml
          Content-Length: 3342
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
          ETag: "0x8DC582B927E47E9"
          x-ms-request-id: f43c7883-001e-0028-37e0-2ac49f000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190359Z-159b85dff8fbbwhzhC1DFWwpe800000000u0000000000g5p
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-10-30 19:03:59 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


          Session IDSource IPSource PortDestination IPDestination Port
          82192.168.2.46075513.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:59 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:03:59 UTC584INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:59 GMT
          Content-Type: text/xml
          Content-Length: 2284
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
          ETag: "0x8DC582BCD58BEEE"
          x-ms-request-id: fb8efb24-701e-0050-0ba3-266767000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190359Z-16849878b78km6fmmkbenhx76n00000007wg000000000cbd
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:03:59 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


          Session IDSource IPSource PortDestination IPDestination Port
          83192.168.2.46075613.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:59 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:03:59 UTC563INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:59 GMT
          Content-Type: text/xml
          Content-Length: 1393
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
          ETag: "0x8DC582BE3E55B6E"
          x-ms-request-id: 97090380-701e-0032-52b4-2aa540000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190359Z-16849878b78nzcqcd7bed2fb6n00000000tg00000000tre4
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:03:59 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


          Session IDSource IPSource PortDestination IPDestination Port
          84192.168.2.46075713.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:59 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:03:59 UTC584INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:59 GMT
          Content-Type: text/xml
          Content-Length: 1356
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
          ETag: "0x8DC582BDC681E17"
          x-ms-request-id: 19a18c92-701e-0098-0fb0-26395f000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190359Z-16849878b7828dsgct3vrzta7000000006yg000000001tg7
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:03:59 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


          Session IDSource IPSource PortDestination IPDestination Port
          85192.168.2.46075813.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:03:59 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:04:00 UTC563INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:03:59 GMT
          Content-Type: text/xml
          Content-Length: 1393
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
          ETag: "0x8DC582BE39DFC9B"
          x-ms-request-id: 0243abe0-001e-0028-29fb-25c49f000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190359Z-16849878b786lft2mu9uftf3y400000009sg000000004rt8
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:04:00 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


          Session IDSource IPSource PortDestination IPDestination Port
          86192.168.2.46076013.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:04:00 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:04:00 UTC584INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:04:00 GMT
          Content-Type: text/xml
          Content-Length: 1395
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
          ETag: "0x8DC582BE017CAD3"
          x-ms-request-id: cd04a713-f01e-003f-7315-26d19d000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190400Z-16849878b78p49s6zkwt11bbkn000000084g000000009kfg
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-10-30 19:04:00 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


          Session IDSource IPSource PortDestination IPDestination Port
          87192.168.2.46075913.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:04:00 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:04:00 UTC584INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:04:00 GMT
          Content-Type: text/xml
          Content-Length: 1356
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
          ETag: "0x8DC582BDF66E42D"
          x-ms-request-id: 2e99a458-901e-0067-29ae-26b5cb000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190400Z-16849878b78km6fmmkbenhx76n00000007s000000000m3y6
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:04:00 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


          Session IDSource IPSource PortDestination IPDestination Port
          88192.168.2.46076113.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:04:00 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:04:00 UTC563INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:04:00 GMT
          Content-Type: text/xml
          Content-Length: 1358
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
          ETag: "0x8DC582BE6431446"
          x-ms-request-id: 3a0fb8a5-701e-0050-6930-276767000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190400Z-15b8d89586f6nn8zqg1h5suba800000003s0000000003yxf
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:04:00 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


          Session IDSource IPSource PortDestination IPDestination Port
          89192.168.2.46076213.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:04:00 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:04:00 UTC563INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:04:00 GMT
          Content-Type: text/xml
          Content-Length: 1395
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
          ETag: "0x8DC582BDE12A98D"
          x-ms-request-id: eb17c832-b01e-0097-1249-274f33000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190400Z-15b8d89586fvpb59307bn2rcac00000003mg000000007xkw
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:04:00 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


          Session IDSource IPSource PortDestination IPDestination Port
          90192.168.2.46076313.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:04:01 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:04:01 UTC563INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:04:01 GMT
          Content-Type: text/xml
          Content-Length: 1358
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
          ETag: "0x8DC582BE022ECC5"
          x-ms-request-id: c3c23e01-401e-008c-4e94-2986c2000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190401Z-17c5cb586f69w69mgazyf263an00000007ng00000000e8br
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:04:01 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


          Session IDSource IPSource PortDestination IPDestination Port
          91192.168.2.46076413.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:04:01 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:04:01 UTC584INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:04:01 GMT
          Content-Type: text/xml
          Content-Length: 1389
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
          ETag: "0x8DC582BE10A6BC1"
          x-ms-request-id: cdbfd92d-501e-0029-317f-27d0b8000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190401Z-15b8d89586f8nxpt6ys645x5v000000009mg00000000ksmh
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:04:01 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


          Session IDSource IPSource PortDestination IPDestination Port
          92192.168.2.46076513.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:04:01 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:04:01 UTC538INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:04:01 GMT
          Content-Type: text/xml
          Content-Length: 1352
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
          ETag: "0x8DC582BE9DEEE28"
          x-ms-request-id: b4512c6a-b01e-0053-06ac-2acdf8000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190401Z-159b85dff8fz5jthhC1DFWg9b800000000ng000000000vms
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:04:01 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


          Session IDSource IPSource PortDestination IPDestination Port
          93192.168.2.46076613.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:04:01 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:04:02 UTC517INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:04:01 GMT
          Content-Type: text/xml
          Content-Length: 1405
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
          ETag: "0x8DC582BE12B5C71"
          x-ms-request-id: c5ab768f-801e-007b-5c7c-2ae7ab000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190401Z-159b85dff8f46f6ghC1DFW1p0n00000000kg00000000f1d3
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:04:02 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


          Session IDSource IPSource PortDestination IPDestination Port
          94192.168.2.46076713.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:04:02 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:04:02 UTC584INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:04:02 GMT
          Content-Type: text/xml
          Content-Length: 1368
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
          ETag: "0x8DC582BDDC22447"
          x-ms-request-id: df5d8003-e01e-0099-48f7-26da8a000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190402Z-17c5cb586f6ks725u50g36qts800000000c0000000002dqn
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:04:02 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


          Session IDSource IPSource PortDestination IPDestination Port
          95192.168.2.46076813.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:04:02 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:04:02 UTC584INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:04:02 GMT
          Content-Type: text/xml
          Content-Length: 1401
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
          ETag: "0x8DC582BE055B528"
          x-ms-request-id: 04bfc9b2-001e-0017-54ad-260c3c000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190402Z-16849878b78z2wx67pvzz63kdg000000070g00000000nhtt
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:04:02 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


          Session IDSource IPSource PortDestination IPDestination Port
          96192.168.2.46076913.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:04:02 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:04:02 UTC563INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:04:02 GMT
          Content-Type: text/xml
          Content-Length: 1364
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
          ETag: "0x8DC582BE1223606"
          x-ms-request-id: eff8debc-001e-0065-199c-270b73000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190402Z-16849878b782d4lwcu6h6gmxnw0000000800000000010h3s
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:04:02 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


          Session IDSource IPSource PortDestination IPDestination Port
          97192.168.2.46077013.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:04:02 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:04:02 UTC561INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:04:02 GMT
          Content-Type: text/xml
          Content-Length: 1397
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
          ETag: "0x8DC582BE7262739"
          x-ms-request-id: eb0745eb-f01e-003c-6cca-2a8cf0000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190402Z-r197bdfb6b4cnxt4mv5f3apubw000000010000000000nezq
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:04:02 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


          Session IDSource IPSource PortDestination IPDestination Port
          98192.168.2.46077113.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:04:02 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:04:03 UTC584INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:04:02 GMT
          Content-Type: text/xml
          Content-Length: 1360
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
          ETag: "0x8DC582BDDEB5124"
          x-ms-request-id: cb3ec3ab-c01e-0014-40b8-26a6a3000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190402Z-16849878b7867ttgfbpnfxt44s000000087000000000wcgf
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-10-30 19:04:03 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


          Session IDSource IPSource PortDestination IPDestination Port
          99192.168.2.46077213.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:04:03 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:04:03 UTC538INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:04:03 GMT
          Content-Type: text/xml
          Content-Length: 1403
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
          ETag: "0x8DC582BDCB4853F"
          x-ms-request-id: 7be90567-f01e-00aa-3367-2a8521000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190403Z-159b85dff8fz5jthhC1DFWg9b800000000m0000000004b2c
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:04:03 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


          Session IDSource IPSource PortDestination IPDestination Port
          100192.168.2.46077313.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:04:03 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:04:03 UTC563INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:04:03 GMT
          Content-Type: text/xml
          Content-Length: 1366
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
          ETag: "0x8DC582BDB779FC3"
          x-ms-request-id: c81b5c73-701e-0050-267d-2a6767000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190403Z-15b8d89586flspj6y6m5fk442w0000000eeg000000002dds
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:04:03 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


          Session IDSource IPSource PortDestination IPDestination Port
          101192.168.2.46077413.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:04:03 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:04:04 UTC540INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:04:03 GMT
          Content-Type: text/xml
          Content-Length: 1397
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
          ETag: "0x8DC582BDFD43C07"
          x-ms-request-id: f0ac2fb9-601e-003e-0667-2a3248000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190403Z-r197bdfb6b4n9cxdnknw89p4zg000000019g00000000py8g
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:04:04 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


          Session IDSource IPSource PortDestination IPDestination Port
          102192.168.2.46077513.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:04:04 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:04:05 UTC584INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:04:05 GMT
          Content-Type: text/xml
          Content-Length: 1360
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
          ETag: "0x8DC582BDD74D2EC"
          x-ms-request-id: 92d64d37-101e-0034-119c-2796ff000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190405Z-16849878b78x44pv2mpb0dd37w00000000h00000000083gs
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:04:05 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


          Session IDSource IPSource PortDestination IPDestination Port
          103192.168.2.46077613.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:04:05 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:04:05 UTC563INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:04:05 GMT
          Content-Type: text/xml
          Content-Length: 1427
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
          ETag: "0x8DC582BE56F6873"
          x-ms-request-id: 08f6a26f-f01e-0071-6b1c-27431c000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190405Z-16849878b782d4lwcu6h6gmxnw0000000850000000008x9b
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:04:05 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


          Session IDSource IPSource PortDestination IPDestination Port
          104192.168.2.46077713.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:04:05 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:04:05 UTC584INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:04:05 GMT
          Content-Type: text/xml
          Content-Length: 1390
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
          ETag: "0x8DC582BE3002601"
          x-ms-request-id: 93439f28-801e-00ac-63f6-2afd65000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190405Z-16849878b7867ttgfbpnfxt44s00000008b0000000009y7k
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-10-30 19:04:05 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


          Session IDSource IPSource PortDestination IPDestination Port
          105192.168.2.46077813.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:04:05 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:04:06 UTC563INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:04:05 GMT
          Content-Type: text/xml
          Content-Length: 1401
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
          ETag: "0x8DC582BE2A9D541"
          x-ms-request-id: b92dace7-601e-0097-311b-29f33a000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190405Z-15b8d89586fdmfsg1u7xrpfws00000000ctg000000001z2r
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:04:06 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


          Session IDSource IPSource PortDestination IPDestination Port
          106192.168.2.46078013.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:04:06 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:04:06 UTC584INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:04:06 GMT
          Content-Type: text/xml
          Content-Length: 1391
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
          ETag: "0x8DC582BDF58DC7E"
          x-ms-request-id: 92eac08a-601e-0001-29b2-26faeb000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190406Z-16849878b786fl7gm2qg4r5y7000000008t0000000005wef
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:04:06 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


          Session IDSource IPSource PortDestination IPDestination Port
          107192.168.2.46078113.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:04:06 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:04:06 UTC584INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:04:06 GMT
          Content-Type: text/xml
          Content-Length: 1354
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
          ETag: "0x8DC582BE0662D7C"
          x-ms-request-id: 8ce6a12a-601e-005c-62fe-26f06f000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190406Z-16849878b7828dsgct3vrzta7000000006x0000000007wg9
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:04:06 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


          Session IDSource IPSource PortDestination IPDestination Port
          108192.168.2.46078213.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:04:06 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:04:06 UTC584INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:04:06 GMT
          Content-Type: text/xml
          Content-Length: 1403
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
          ETag: "0x8DC582BDCDD6400"
          x-ms-request-id: 18218850-b01e-0001-5e9c-2a46e2000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190406Z-15b8d89586f6nn8zqg1h5suba800000003p000000000cf24
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:04:06 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


          Session IDSource IPSource PortDestination IPDestination Port
          109192.168.2.46078313.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:04:06 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:04:06 UTC584INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:04:06 GMT
          Content-Type: text/xml
          Content-Length: 1366
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
          ETag: "0x8DC582BDF1E2608"
          x-ms-request-id: 141f8a5a-601e-000d-3b74-272618000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190406Z-16849878b78hh85qc40uyr8sc800000008n000000000vybv
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          X-Cache-Info: L1_T2
          Accept-Ranges: bytes
          2024-10-30 19:04:06 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


          Session IDSource IPSource PortDestination IPDestination Port
          110192.168.2.46078413.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:04:06 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:04:07 UTC561INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:04:06 GMT
          Content-Type: text/xml
          Content-Length: 1399
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
          ETag: "0x8DC582BE8C605FF"
          x-ms-request-id: c92207e3-c01e-0034-6767-2a2af6000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190406Z-r197bdfb6b4cxj4bmw6ag8gees000000016g000000001ak2
          x-fd-int-roxy-purgeid: 0
          X-Cache-Info: L1_T2
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:04:07 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


          Session IDSource IPSource PortDestination IPDestination Port
          111192.168.2.46078513.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:04:07 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:04:07 UTC563INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:04:07 GMT
          Content-Type: text/xml
          Content-Length: 1362
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
          ETag: "0x8DC582BDF497570"
          x-ms-request-id: 7b68ac53-d01e-0082-7e67-27e489000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190407Z-16849878b78j5kdg3dndgqw0vg0000000a5000000000d347
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:04:07 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


          Session IDSource IPSource PortDestination IPDestination Port
          112192.168.2.46078613.107.246.45443
          TimestampBytes transferredDirectionData
          2024-10-30 19:04:07 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
          Connection: Keep-Alive
          Accept-Encoding: gzip
          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
          Host: otelrules.azureedge.net
          2024-10-30 19:04:07 UTC563INHTTP/1.1 200 OK
          Date: Wed, 30 Oct 2024 19:04:07 GMT
          Content-Type: text/xml
          Content-Length: 1403
          Connection: close
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Vary: Accept-Encoding
          Cache-Control: public, max-age=604800, immutable
          Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
          ETag: "0x8DC582BDC2EEE03"
          x-ms-request-id: 80bd6f28-d01e-002b-3d65-2725fb000000
          x-ms-version: 2018-03-28
          x-azure-ref: 20241030T190407Z-17c5cb586f6f8m6jnehy0z65x400000007p000000000n8hy
          x-fd-int-roxy-purgeid: 0
          X-Cache: TCP_HIT
          Accept-Ranges: bytes
          2024-10-30 19:04:07 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:15:02:36
          Start date:30/10/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:15:02:41
          Start date:30/10/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1920,i,8662605537201488260,2997908869488190286,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:15:02:44
          Start date:30/10/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://target.url%22https://test-companycollateral.hess.com:443/ajax/apps/manifests?action=all&format=debug&xss=%3Cscript%3Ealert(document.domain);%3C/script"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly