Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://kucoin-wallet.cc

Overview

General Information

Sample URL:http://kucoin-wallet.cc
Analysis ID:1546352
Infos:
Errors
  • URL not reachable

Detection

Score:20
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

AI detected suspicious URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 7120 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6812 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2012,i,6698303611993531619,3601568903400769250,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 6012 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://kucoin-wallet.cc" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:49767 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: kucoin-wallet.cc
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.9:49767 version: TLS 1.2
Source: classification engineClassification label: sus20.win@19/6@14/3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2012,i,6698303611993531619,3601568903400769250,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://kucoin-wallet.cc"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2012,i,6698303611993531619,3601568903400769250,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected

Persistence and Installation Behavior

barindex
Source: EmailJoeBoxAI: AI detected Brand spoofing attempt in URL: URL: http://kucoin-wallet.cc
Source: EmailJoeBoxAI: AI detected Typosquatting in URL: URL: http://kucoin-wallet.cc
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
142.250.185.142
truefalse
    unknown
    s-part-0017.t-0009.t-msedge.net
    13.107.246.45
    truefalse
      unknown
      www.google.com
      142.250.185.228
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          kucoin-wallet.cc
          unknown
          unknowntrue
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            142.250.185.228
            www.google.comUnited States
            15169GOOGLEUSfalse
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            IP
            192.168.2.9
            Joe Sandbox version:41.0.0 Charoite
            Analysis ID:1546352
            Start date and time:2024-10-31 19:48:55 +01:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 2m 11s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:http://kucoin-wallet.cc
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:8
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:SUS
            Classification:sus20.win@19/6@14/3
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            Cookbook Comments:
            • URL browsing timeout or error
            • URL not reachable
            • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 142.250.185.163, 172.217.18.14, 74.125.206.84, 34.104.35.123, 184.28.90.27, 4.245.163.56, 192.229.221.95, 20.242.39.171
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com, prod.fs.microsoft.com.akadns.net, glb.sls.prod.dcat.dsp.trafficmanager.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
            • VT rate limit hit for: http://kucoin-wallet.cc
            No simulations
            No context
            No context
            No context
            No context
            No context
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 31 17:49:57 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2673
            Entropy (8bit):3.9752449243594246
            Encrypted:false
            SSDEEP:48:8DvdAT8bpHVidAKZdA1P4ehwiZUklqehky+3:8DG4bhOjy
            MD5:8C36DEDE1146EB631D71DA732B7D0677
            SHA1:8FFB34FE70BE315C35240AC088E8D6E0C93CE7E0
            SHA-256:28613EB019A51AC08CF6760FF6C11A10D38AEC33C6AE4EE0B8E6995B17C23719
            SHA-512:4D723A95F715CFFABD6F962870478CF263B3B47960AC0C8E61B4076708B40855330F9FD21412F53D7916799E18E7EBDD009DD436C0F1FC75AE6338E3BF95B984
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,.....l...+....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I_Y;.....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V_Y;.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V_Y;.....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V_Y;..............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V_Y=............................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............o.Y.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 31 17:49:57 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2675
            Entropy (8bit):3.9943707380400797
            Encrypted:false
            SSDEEP:48:8/vdAT8bpHVidAKZdA1+4eh/iZUkAQkqehTy+2:8/G4bwF9Q6y
            MD5:BE474756BF5ED4EC73203F93EFBCD02B
            SHA1:0DC9AF4BCA7FAA1ACD8B10D18DE6E28CB58D5ABD
            SHA-256:3FC0F74DEC82E972FC92022F5CD3EB23C05F11DD7EB0204AE8949825DFDE826E
            SHA-512:2668A3912BDFF64BFA84D12983A39D8CB89A213FBF385EC7ACE63BA5B09B2FA20E9E6DD3838B7076A05C0053DFA6B13EC3D154A899BB239B70768329FFF98326
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,.....B...+....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I_Y;.....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V_Y;.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V_Y;.....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V_Y;..............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V_Y=............................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............o.Y.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:56:51 2023, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2689
            Entropy (8bit):4.000769278530374
            Encrypted:false
            SSDEEP:48:8AdAT8VHVidAKZdA1404eh7sFiZUkmgqeh7sZy+BX:874ZInvy
            MD5:58876A829A7DD563DEBE7DF4CFBBC344
            SHA1:298A339B432EBBB5A6E3483F10A040A8B39A1CF2
            SHA-256:B458307ED8AFD6D6BA390F5383B11DDF5F807861F0422542EF8D4F6F71EA8068
            SHA-512:60713A248A0437149560F0EBFDE7DF2AB9BA065C93384CAA2E84A00CD072A2FF26F2399872A1D799EC21D8FF1D558A9A453519278935342E62EC1DE878D3BC5D
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,.....<}.i.....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I_Y;.....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V_Y;.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V_Y;.....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V_Y;..............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VEW.F...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............o.Y.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 31 17:49:57 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2677
            Entropy (8bit):3.990803595298842
            Encrypted:false
            SSDEEP:48:8mvdAT8bpHVidAKZdA1p4ehDiZUkwqehXy+R:8mG4bn5hy
            MD5:F11175FF345C4E12EE613231D5E2319C
            SHA1:EC81320B3DAE3A810F2C0072C8BC325D8B1925C1
            SHA-256:CFE4390765438DF2EECCF7A3D2BEF1FB6F089A72ACEA2645F45073B71F07B298
            SHA-512:3B593444A7A9EFCA8B9A00952282FFA92529F536D10D3DF00AE90882BD4DDAF68D4CB4800A9C4BCEDF9F592892C1856C4634667D50B439435E792F7311919792
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,.........+....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I_Y;.....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V_Y;.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V_Y;.....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V_Y;..............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V_Y=............................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............o.Y.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 31 17:49:57 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2677
            Entropy (8bit):3.9805309810073775
            Encrypted:false
            SSDEEP:48:8QvdAT8bpHVidAKZdA1X4ehBiZUk1W1qehVy+C:8QG4b5b91y
            MD5:B7E52142C6BD89ED9C08E5845F9DD1FA
            SHA1:77D7C98AB72925ECE2187E213E65A6E9395A7591
            SHA-256:6D361F815E2DCD3190BB1543A7B4DCE87C3BD6B053B3F69CF27D80386F6BE229
            SHA-512:FD0604A2D74B42967BBD7DB90AEE69F5BA2750F40C75AA1D63D95E0A747265BCF1AB27735A1139D3E4A7C1EC7D4C458607104D2ADA32F9DB02CC6356E9A8F906
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,........+....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I_Y;.....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V_Y;.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V_Y;.....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V_Y;..............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V_Y=............................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............o.Y.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 31 17:49:57 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2679
            Entropy (8bit):3.9882703772725443
            Encrypted:false
            SSDEEP:48:8lvdAT8bpHVidAKZdA1duTc4ehOuTbbiZUk5OjqehOuTbvy+yT+:8lG4bKTcJTbxWOvTbvy7T
            MD5:20E5388E17E4009ED6648A778C62D1B7
            SHA1:9A77AC0DBFA7E70F9A464BA40377BB823DD1203B
            SHA-256:A5FE0DF16547337E8984FF13E7CCD3915F72B2FE66CBABACA3FFEE37ED81351F
            SHA-512:0D5EB3805658A3598F6650BA24E990A87D251DEAF95DCFEEC0C3C3E45ACEB61881DA8AB4661948F04B6E1F2F10C56BC7324BF494D83EC2773C4B5BCA5F18E227
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,.....0...+....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I_Y;.....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V_Y;.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V_Y;.....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V_Y;..............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V_Y=............................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............o.Y.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Oct 31, 2024 19:49:43.919114113 CET49673443192.168.2.9204.79.197.203
            Oct 31, 2024 19:49:44.856570005 CET49677443192.168.2.920.189.173.11
            Oct 31, 2024 19:49:45.309875965 CET49675443192.168.2.923.206.229.209
            Oct 31, 2024 19:49:45.309875965 CET49676443192.168.2.923.206.229.209
            Oct 31, 2024 19:49:45.528527975 CET49674443192.168.2.923.206.229.209
            Oct 31, 2024 19:49:47.262864113 CET49677443192.168.2.920.189.173.11
            Oct 31, 2024 19:49:47.494251966 CET49706443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:47.494276047 CET4434970613.107.246.45192.168.2.9
            Oct 31, 2024 19:49:47.494355917 CET49706443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:47.494678974 CET49706443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:47.494688988 CET4434970613.107.246.45192.168.2.9
            Oct 31, 2024 19:49:48.251684904 CET4434970613.107.246.45192.168.2.9
            Oct 31, 2024 19:49:48.251821041 CET49706443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:48.257227898 CET49706443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:48.257235050 CET4434970613.107.246.45192.168.2.9
            Oct 31, 2024 19:49:48.257512093 CET4434970613.107.246.45192.168.2.9
            Oct 31, 2024 19:49:48.267806053 CET49706443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:48.311331034 CET4434970613.107.246.45192.168.2.9
            Oct 31, 2024 19:49:48.515598059 CET4434970613.107.246.45192.168.2.9
            Oct 31, 2024 19:49:48.515630007 CET4434970613.107.246.45192.168.2.9
            Oct 31, 2024 19:49:48.515646935 CET4434970613.107.246.45192.168.2.9
            Oct 31, 2024 19:49:48.515686035 CET49706443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:48.515695095 CET4434970613.107.246.45192.168.2.9
            Oct 31, 2024 19:49:48.515760899 CET49706443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:48.634646893 CET4434970613.107.246.45192.168.2.9
            Oct 31, 2024 19:49:48.634677887 CET4434970613.107.246.45192.168.2.9
            Oct 31, 2024 19:49:48.634747982 CET49706443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:48.634759903 CET4434970613.107.246.45192.168.2.9
            Oct 31, 2024 19:49:48.634799957 CET49706443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:48.763824940 CET4434970613.107.246.45192.168.2.9
            Oct 31, 2024 19:49:48.763849020 CET4434970613.107.246.45192.168.2.9
            Oct 31, 2024 19:49:48.763933897 CET49706443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:48.763959885 CET4434970613.107.246.45192.168.2.9
            Oct 31, 2024 19:49:48.764012098 CET49706443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:48.884131908 CET4434970613.107.246.45192.168.2.9
            Oct 31, 2024 19:49:48.884159088 CET4434970613.107.246.45192.168.2.9
            Oct 31, 2024 19:49:48.884304047 CET49706443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:48.884330988 CET4434970613.107.246.45192.168.2.9
            Oct 31, 2024 19:49:48.884381056 CET49706443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:49.003335953 CET4434970613.107.246.45192.168.2.9
            Oct 31, 2024 19:49:49.003365993 CET4434970613.107.246.45192.168.2.9
            Oct 31, 2024 19:49:49.003446102 CET49706443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:49.003467083 CET4434970613.107.246.45192.168.2.9
            Oct 31, 2024 19:49:49.003535032 CET49706443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:49.122169018 CET4434970613.107.246.45192.168.2.9
            Oct 31, 2024 19:49:49.122215033 CET4434970613.107.246.45192.168.2.9
            Oct 31, 2024 19:49:49.122282982 CET49706443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:49.122293949 CET4434970613.107.246.45192.168.2.9
            Oct 31, 2024 19:49:49.122323990 CET49706443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:49.122339964 CET49706443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:49.230194092 CET4434970613.107.246.45192.168.2.9
            Oct 31, 2024 19:49:49.230249882 CET4434970613.107.246.45192.168.2.9
            Oct 31, 2024 19:49:49.230350018 CET49706443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:49.230377913 CET4434970613.107.246.45192.168.2.9
            Oct 31, 2024 19:49:49.230403900 CET49706443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:49.230424881 CET49706443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:49.323919058 CET4434970613.107.246.45192.168.2.9
            Oct 31, 2024 19:49:49.323971987 CET4434970613.107.246.45192.168.2.9
            Oct 31, 2024 19:49:49.324121952 CET49706443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:49.324121952 CET49706443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:49.324143887 CET4434970613.107.246.45192.168.2.9
            Oct 31, 2024 19:49:49.325333118 CET49706443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:49.442316055 CET4434970613.107.246.45192.168.2.9
            Oct 31, 2024 19:49:49.442367077 CET4434970613.107.246.45192.168.2.9
            Oct 31, 2024 19:49:49.442450047 CET49706443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:49.442488909 CET4434970613.107.246.45192.168.2.9
            Oct 31, 2024 19:49:49.442504883 CET49706443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:49.443376064 CET49706443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:49.560465097 CET4434970613.107.246.45192.168.2.9
            Oct 31, 2024 19:49:49.560499907 CET4434970613.107.246.45192.168.2.9
            Oct 31, 2024 19:49:49.560544014 CET49706443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:49.560571909 CET4434970613.107.246.45192.168.2.9
            Oct 31, 2024 19:49:49.560592890 CET49706443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:49.560607910 CET49706443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:49.597982883 CET4434970613.107.246.45192.168.2.9
            Oct 31, 2024 19:49:49.598018885 CET4434970613.107.246.45192.168.2.9
            Oct 31, 2024 19:49:49.598067999 CET49706443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:49.598104000 CET4434970613.107.246.45192.168.2.9
            Oct 31, 2024 19:49:49.598126888 CET49706443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:49.598148108 CET49706443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:49.706206083 CET4434970613.107.246.45192.168.2.9
            Oct 31, 2024 19:49:49.706237078 CET4434970613.107.246.45192.168.2.9
            Oct 31, 2024 19:49:49.706276894 CET49706443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:49.706309080 CET4434970613.107.246.45192.168.2.9
            Oct 31, 2024 19:49:49.706325054 CET49706443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:49.706348896 CET49706443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:49.799511909 CET4434970613.107.246.45192.168.2.9
            Oct 31, 2024 19:49:49.799536943 CET4434970613.107.246.45192.168.2.9
            Oct 31, 2024 19:49:49.799587011 CET4434970613.107.246.45192.168.2.9
            Oct 31, 2024 19:49:49.799593925 CET49706443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:49.799624920 CET4434970613.107.246.45192.168.2.9
            Oct 31, 2024 19:49:49.799650908 CET49706443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:49.799654961 CET4434970613.107.246.45192.168.2.9
            Oct 31, 2024 19:49:49.799701929 CET49706443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:49.800009012 CET49706443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:49.800026894 CET4434970613.107.246.45192.168.2.9
            Oct 31, 2024 19:49:49.800035954 CET49706443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:49.800040960 CET4434970613.107.246.45192.168.2.9
            Oct 31, 2024 19:49:49.887974024 CET49707443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:49.888027906 CET4434970713.107.246.45192.168.2.9
            Oct 31, 2024 19:49:49.888087034 CET49707443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:49.890974045 CET49708443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:49.891011000 CET4434970813.107.246.45192.168.2.9
            Oct 31, 2024 19:49:49.891067982 CET49708443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:49.891910076 CET49709443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:49.891936064 CET4434970913.107.246.45192.168.2.9
            Oct 31, 2024 19:49:49.891994953 CET49709443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:49.893784046 CET49710443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:49.893800020 CET4434971013.107.246.45192.168.2.9
            Oct 31, 2024 19:49:49.893847942 CET49710443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:49.894201040 CET49707443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:49.894221067 CET4434970713.107.246.45192.168.2.9
            Oct 31, 2024 19:49:49.894535065 CET49708443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:49.894550085 CET4434970813.107.246.45192.168.2.9
            Oct 31, 2024 19:49:49.894656897 CET49709443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:49.894676924 CET4434970913.107.246.45192.168.2.9
            Oct 31, 2024 19:49:49.896002054 CET49711443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:49.896020889 CET4434971113.107.246.45192.168.2.9
            Oct 31, 2024 19:49:49.896085978 CET49711443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:49.896214962 CET49710443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:49.896230936 CET4434971013.107.246.45192.168.2.9
            Oct 31, 2024 19:49:49.896434069 CET49711443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:49.896445036 CET4434971113.107.246.45192.168.2.9
            Oct 31, 2024 19:49:50.626229048 CET4434971013.107.246.45192.168.2.9
            Oct 31, 2024 19:49:50.626255035 CET4434970813.107.246.45192.168.2.9
            Oct 31, 2024 19:49:50.627010107 CET4434971113.107.246.45192.168.2.9
            Oct 31, 2024 19:49:50.654408932 CET4434970713.107.246.45192.168.2.9
            Oct 31, 2024 19:49:50.657129049 CET4434970913.107.246.45192.168.2.9
            Oct 31, 2024 19:49:50.684669018 CET49708443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:50.684689045 CET49710443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:50.684689999 CET49711443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:50.700318098 CET49707443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:50.700323105 CET49709443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:51.862620115 CET49709443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:51.862637043 CET4434970913.107.246.45192.168.2.9
            Oct 31, 2024 19:49:51.863697052 CET49709443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:51.863703012 CET4434970913.107.246.45192.168.2.9
            Oct 31, 2024 19:49:51.868083954 CET49708443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:51.868108988 CET4434970813.107.246.45192.168.2.9
            Oct 31, 2024 19:49:51.869061947 CET49708443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:51.869066954 CET4434970813.107.246.45192.168.2.9
            Oct 31, 2024 19:49:51.991194010 CET4434970913.107.246.45192.168.2.9
            Oct 31, 2024 19:49:51.991215944 CET4434970913.107.246.45192.168.2.9
            Oct 31, 2024 19:49:51.991275072 CET4434970913.107.246.45192.168.2.9
            Oct 31, 2024 19:49:51.991290092 CET49709443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:51.991337061 CET49709443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:51.994961023 CET4434970813.107.246.45192.168.2.9
            Oct 31, 2024 19:49:51.995174885 CET4434970813.107.246.45192.168.2.9
            Oct 31, 2024 19:49:51.995246887 CET49708443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:52.169089079 CET49677443192.168.2.920.189.173.11
            Oct 31, 2024 19:49:52.343746901 CET49710443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:52.343746901 CET49710443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:52.343770981 CET4434971013.107.246.45192.168.2.9
            Oct 31, 2024 19:49:52.343784094 CET4434971013.107.246.45192.168.2.9
            Oct 31, 2024 19:49:52.343915939 CET49708443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:52.343915939 CET49708443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:52.343931913 CET4434970813.107.246.45192.168.2.9
            Oct 31, 2024 19:49:52.343935966 CET4434970813.107.246.45192.168.2.9
            Oct 31, 2024 19:49:52.345683098 CET49711443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:52.345706940 CET4434971113.107.246.45192.168.2.9
            Oct 31, 2024 19:49:52.346246004 CET49711443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:52.346251011 CET4434971113.107.246.45192.168.2.9
            Oct 31, 2024 19:49:52.346860886 CET49707443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:52.346884966 CET4434970713.107.246.45192.168.2.9
            Oct 31, 2024 19:49:52.347460032 CET49707443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:52.347465038 CET4434970713.107.246.45192.168.2.9
            Oct 31, 2024 19:49:52.469521046 CET4434971013.107.246.45192.168.2.9
            Oct 31, 2024 19:49:52.469623089 CET4434971013.107.246.45192.168.2.9
            Oct 31, 2024 19:49:52.469697952 CET49710443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:52.471154928 CET4434971113.107.246.45192.168.2.9
            Oct 31, 2024 19:49:52.471172094 CET4434971113.107.246.45192.168.2.9
            Oct 31, 2024 19:49:52.471249104 CET49711443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:52.471275091 CET4434971113.107.246.45192.168.2.9
            Oct 31, 2024 19:49:52.471371889 CET4434971113.107.246.45192.168.2.9
            Oct 31, 2024 19:49:52.471504927 CET49711443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:52.481074095 CET4434970713.107.246.45192.168.2.9
            Oct 31, 2024 19:49:52.481093884 CET4434970713.107.246.45192.168.2.9
            Oct 31, 2024 19:49:52.481153965 CET4434970713.107.246.45192.168.2.9
            Oct 31, 2024 19:49:52.481183052 CET49707443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:52.481221914 CET49707443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:53.559742928 CET49673443192.168.2.9204.79.197.203
            Oct 31, 2024 19:49:54.487135887 CET49709443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:54.487154961 CET4434970913.107.246.45192.168.2.9
            Oct 31, 2024 19:49:54.487166882 CET49709443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:54.487173080 CET4434970913.107.246.45192.168.2.9
            Oct 31, 2024 19:49:54.491533041 CET49710443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:54.491555929 CET4434971013.107.246.45192.168.2.9
            Oct 31, 2024 19:49:54.491568089 CET49710443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:54.491580963 CET4434971013.107.246.45192.168.2.9
            Oct 31, 2024 19:49:54.493408918 CET49711443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:54.493421078 CET4434971113.107.246.45192.168.2.9
            Oct 31, 2024 19:49:54.495249987 CET49707443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:54.495268106 CET4434970713.107.246.45192.168.2.9
            Oct 31, 2024 19:49:54.495279074 CET49707443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:54.495285034 CET4434970713.107.246.45192.168.2.9
            Oct 31, 2024 19:49:54.499615908 CET49712443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:54.499634027 CET4434971213.107.246.45192.168.2.9
            Oct 31, 2024 19:49:54.499697924 CET49712443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:54.507687092 CET49712443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:54.507705927 CET4434971213.107.246.45192.168.2.9
            Oct 31, 2024 19:49:54.526376009 CET49713443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:54.526456118 CET4434971313.107.246.45192.168.2.9
            Oct 31, 2024 19:49:54.526536942 CET49713443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:54.526736021 CET49713443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:54.526767015 CET4434971313.107.246.45192.168.2.9
            Oct 31, 2024 19:49:54.528331041 CET49714443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:54.528366089 CET4434971413.107.246.45192.168.2.9
            Oct 31, 2024 19:49:54.528403044 CET49715443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:54.528435946 CET4434971513.107.246.45192.168.2.9
            Oct 31, 2024 19:49:54.528467894 CET49714443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:54.528501987 CET49715443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:54.530550957 CET49714443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:54.530565023 CET4434971413.107.246.45192.168.2.9
            Oct 31, 2024 19:49:54.538969040 CET49716443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:54.539005995 CET4434971613.107.246.45192.168.2.9
            Oct 31, 2024 19:49:54.539069891 CET49716443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:54.541946888 CET49716443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:54.541963100 CET4434971613.107.246.45192.168.2.9
            Oct 31, 2024 19:49:54.560473919 CET49715443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:54.560525894 CET4434971513.107.246.45192.168.2.9
            Oct 31, 2024 19:49:54.965959072 CET49676443192.168.2.923.206.229.209
            Oct 31, 2024 19:49:54.965976000 CET49675443192.168.2.923.206.229.209
            Oct 31, 2024 19:49:55.169085026 CET49674443192.168.2.923.206.229.209
            Oct 31, 2024 19:49:55.251449108 CET4434971213.107.246.45192.168.2.9
            Oct 31, 2024 19:49:55.254905939 CET4434971313.107.246.45192.168.2.9
            Oct 31, 2024 19:49:55.261369944 CET4434971413.107.246.45192.168.2.9
            Oct 31, 2024 19:49:55.285094976 CET4434971513.107.246.45192.168.2.9
            Oct 31, 2024 19:49:55.295947075 CET49712443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:55.295958996 CET4434971213.107.246.45192.168.2.9
            Oct 31, 2024 19:49:55.296828985 CET49712443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:55.296835899 CET4434971213.107.246.45192.168.2.9
            Oct 31, 2024 19:49:55.297458887 CET49713443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:55.297492027 CET4434971313.107.246.45192.168.2.9
            Oct 31, 2024 19:49:55.297944069 CET49713443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:55.297949076 CET4434971313.107.246.45192.168.2.9
            Oct 31, 2024 19:49:55.299089909 CET49714443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:55.299101114 CET4434971413.107.246.45192.168.2.9
            Oct 31, 2024 19:49:55.299774885 CET49714443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:55.299782038 CET4434971413.107.246.45192.168.2.9
            Oct 31, 2024 19:49:55.310810089 CET4434971613.107.246.45192.168.2.9
            Oct 31, 2024 19:49:55.314063072 CET49716443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:55.314083099 CET4434971613.107.246.45192.168.2.9
            Oct 31, 2024 19:49:55.314490080 CET49716443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:55.314496040 CET4434971613.107.246.45192.168.2.9
            Oct 31, 2024 19:49:55.340425014 CET49715443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:55.365161896 CET49715443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:55.365169048 CET4434971513.107.246.45192.168.2.9
            Oct 31, 2024 19:49:55.365683079 CET49715443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:55.365689993 CET4434971513.107.246.45192.168.2.9
            Oct 31, 2024 19:49:55.422534943 CET4434971313.107.246.45192.168.2.9
            Oct 31, 2024 19:49:55.422626972 CET4434971313.107.246.45192.168.2.9
            Oct 31, 2024 19:49:55.422683954 CET49713443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:55.423414946 CET4434971213.107.246.45192.168.2.9
            Oct 31, 2024 19:49:55.423494101 CET4434971213.107.246.45192.168.2.9
            Oct 31, 2024 19:49:55.423543930 CET49712443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:55.424232006 CET4434971413.107.246.45192.168.2.9
            Oct 31, 2024 19:49:55.425260067 CET4434971413.107.246.45192.168.2.9
            Oct 31, 2024 19:49:55.425323009 CET49714443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:55.444403887 CET49713443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:55.444422007 CET4434971313.107.246.45192.168.2.9
            Oct 31, 2024 19:49:55.444434881 CET49713443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:55.444442034 CET4434971313.107.246.45192.168.2.9
            Oct 31, 2024 19:49:55.445952892 CET49712443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:55.445972919 CET4434971213.107.246.45192.168.2.9
            Oct 31, 2024 19:49:55.445983887 CET49712443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:55.445990086 CET4434971213.107.246.45192.168.2.9
            Oct 31, 2024 19:49:55.446753979 CET4434971613.107.246.45192.168.2.9
            Oct 31, 2024 19:49:55.447000027 CET49714443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:55.447005033 CET4434971413.107.246.45192.168.2.9
            Oct 31, 2024 19:49:55.447012901 CET49714443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:55.447017908 CET4434971413.107.246.45192.168.2.9
            Oct 31, 2024 19:49:55.447319031 CET4434971613.107.246.45192.168.2.9
            Oct 31, 2024 19:49:55.447369099 CET49716443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:55.492620945 CET4434971513.107.246.45192.168.2.9
            Oct 31, 2024 19:49:55.492985964 CET4434971513.107.246.45192.168.2.9
            Oct 31, 2024 19:49:55.493046045 CET49715443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:55.543082952 CET49716443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:55.543112040 CET4434971613.107.246.45192.168.2.9
            Oct 31, 2024 19:49:55.543126106 CET49716443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:55.543133020 CET4434971613.107.246.45192.168.2.9
            Oct 31, 2024 19:49:55.729505062 CET49715443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:55.729531050 CET4434971513.107.246.45192.168.2.9
            Oct 31, 2024 19:49:56.121737003 CET49717443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:56.121786118 CET4434971713.107.246.45192.168.2.9
            Oct 31, 2024 19:49:56.121856928 CET49717443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:56.254591942 CET49717443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:56.254604101 CET4434971713.107.246.45192.168.2.9
            Oct 31, 2024 19:49:56.273062944 CET49721443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:56.273099899 CET4434972113.107.246.45192.168.2.9
            Oct 31, 2024 19:49:56.273166895 CET49721443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:56.273633003 CET49721443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:56.273655891 CET4434972113.107.246.45192.168.2.9
            Oct 31, 2024 19:49:56.275377989 CET49722443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:56.275412083 CET4434972213.107.246.45192.168.2.9
            Oct 31, 2024 19:49:56.275562048 CET49722443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:56.275813103 CET49722443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:56.275841951 CET4434972213.107.246.45192.168.2.9
            Oct 31, 2024 19:49:56.284982920 CET49723443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:56.285007000 CET4434972313.107.246.45192.168.2.9
            Oct 31, 2024 19:49:56.285060883 CET49723443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:56.288674116 CET49723443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:56.288686991 CET4434972313.107.246.45192.168.2.9
            Oct 31, 2024 19:49:56.289814949 CET49724443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:56.289853096 CET4434972413.107.246.45192.168.2.9
            Oct 31, 2024 19:49:56.289911985 CET49724443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:56.290101051 CET49724443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:56.290113926 CET4434972413.107.246.45192.168.2.9
            Oct 31, 2024 19:49:56.902549028 CET4434970423.206.229.209192.168.2.9
            Oct 31, 2024 19:49:56.902650118 CET49704443192.168.2.923.206.229.209
            Oct 31, 2024 19:49:57.005012989 CET4434972113.107.246.45192.168.2.9
            Oct 31, 2024 19:49:57.005695105 CET49721443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:57.005717993 CET4434972113.107.246.45192.168.2.9
            Oct 31, 2024 19:49:57.006189108 CET49721443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:57.006196022 CET4434972113.107.246.45192.168.2.9
            Oct 31, 2024 19:49:57.013900042 CET4434972213.107.246.45192.168.2.9
            Oct 31, 2024 19:49:57.014290094 CET49722443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:57.014307022 CET4434972213.107.246.45192.168.2.9
            Oct 31, 2024 19:49:57.014873028 CET49722443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:57.014879942 CET4434972213.107.246.45192.168.2.9
            Oct 31, 2024 19:49:57.019102097 CET4434972413.107.246.45192.168.2.9
            Oct 31, 2024 19:49:57.019463062 CET49724443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:57.019493103 CET4434972413.107.246.45192.168.2.9
            Oct 31, 2024 19:49:57.019943953 CET49724443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:57.019952059 CET4434972413.107.246.45192.168.2.9
            Oct 31, 2024 19:49:57.036672115 CET4434972313.107.246.45192.168.2.9
            Oct 31, 2024 19:49:57.037117958 CET49723443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:57.037137032 CET4434972313.107.246.45192.168.2.9
            Oct 31, 2024 19:49:57.038182974 CET49723443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:57.038187981 CET4434972313.107.246.45192.168.2.9
            Oct 31, 2024 19:49:57.134536028 CET4434972113.107.246.45192.168.2.9
            Oct 31, 2024 19:49:57.134633064 CET4434972113.107.246.45192.168.2.9
            Oct 31, 2024 19:49:57.134697914 CET49721443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:57.134902000 CET49721443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:57.134902000 CET49721443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:57.134919882 CET4434972113.107.246.45192.168.2.9
            Oct 31, 2024 19:49:57.134931087 CET4434972113.107.246.45192.168.2.9
            Oct 31, 2024 19:49:57.137583971 CET49727443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:57.137619019 CET4434972713.107.246.45192.168.2.9
            Oct 31, 2024 19:49:57.137679100 CET49727443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:57.137833118 CET49727443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:57.137850046 CET4434972713.107.246.45192.168.2.9
            Oct 31, 2024 19:49:57.146440983 CET4434972213.107.246.45192.168.2.9
            Oct 31, 2024 19:49:57.147341013 CET4434972213.107.246.45192.168.2.9
            Oct 31, 2024 19:49:57.147389889 CET49722443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:57.147437096 CET49722443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:57.147454977 CET4434972213.107.246.45192.168.2.9
            Oct 31, 2024 19:49:57.147464991 CET49722443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:57.147470951 CET4434972213.107.246.45192.168.2.9
            Oct 31, 2024 19:49:57.149943113 CET49728443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:57.149971962 CET4434972813.107.246.45192.168.2.9
            Oct 31, 2024 19:49:57.150036097 CET49728443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:57.150218964 CET49728443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:57.150233984 CET4434972813.107.246.45192.168.2.9
            Oct 31, 2024 19:49:57.153512001 CET4434972413.107.246.45192.168.2.9
            Oct 31, 2024 19:49:57.153907061 CET4434972413.107.246.45192.168.2.9
            Oct 31, 2024 19:49:57.153966904 CET49724443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:57.154006958 CET49724443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:57.154020071 CET4434972413.107.246.45192.168.2.9
            Oct 31, 2024 19:49:57.154035091 CET49724443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:57.154043913 CET4434972413.107.246.45192.168.2.9
            Oct 31, 2024 19:49:57.156754017 CET49729443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:57.156784058 CET4434972913.107.246.45192.168.2.9
            Oct 31, 2024 19:49:57.156848907 CET49729443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:57.157006025 CET49729443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:57.157021999 CET4434972913.107.246.45192.168.2.9
            Oct 31, 2024 19:49:57.169600010 CET4434972313.107.246.45192.168.2.9
            Oct 31, 2024 19:49:57.169707060 CET4434972313.107.246.45192.168.2.9
            Oct 31, 2024 19:49:57.169770002 CET49723443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:57.169833899 CET49723443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:57.169833899 CET49723443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:57.169850111 CET4434972313.107.246.45192.168.2.9
            Oct 31, 2024 19:49:57.169859886 CET4434972313.107.246.45192.168.2.9
            Oct 31, 2024 19:49:57.172405958 CET49730443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:57.172430038 CET4434973013.107.246.45192.168.2.9
            Oct 31, 2024 19:49:57.172497034 CET49730443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:57.172653913 CET49730443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:57.172668934 CET4434973013.107.246.45192.168.2.9
            Oct 31, 2024 19:49:57.890106916 CET4434972913.107.246.45192.168.2.9
            Oct 31, 2024 19:49:57.890759945 CET49729443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:57.890791893 CET4434972913.107.246.45192.168.2.9
            Oct 31, 2024 19:49:57.891220093 CET49729443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:57.891226053 CET4434972913.107.246.45192.168.2.9
            Oct 31, 2024 19:49:57.896522999 CET4434972813.107.246.45192.168.2.9
            Oct 31, 2024 19:49:57.896673918 CET4434972713.107.246.45192.168.2.9
            Oct 31, 2024 19:49:57.896816015 CET49728443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:57.896832943 CET4434972813.107.246.45192.168.2.9
            Oct 31, 2024 19:49:57.897033930 CET49727443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:57.897051096 CET4434972713.107.246.45192.168.2.9
            Oct 31, 2024 19:49:57.897161961 CET49728443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:57.897166014 CET4434972813.107.246.45192.168.2.9
            Oct 31, 2024 19:49:57.897506952 CET49727443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:57.897512913 CET4434972713.107.246.45192.168.2.9
            Oct 31, 2024 19:49:57.912655115 CET4434973013.107.246.45192.168.2.9
            Oct 31, 2024 19:49:57.912976980 CET49730443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:57.912995100 CET4434973013.107.246.45192.168.2.9
            Oct 31, 2024 19:49:57.913449049 CET49730443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:57.913454056 CET4434973013.107.246.45192.168.2.9
            Oct 31, 2024 19:49:58.020188093 CET4434972913.107.246.45192.168.2.9
            Oct 31, 2024 19:49:58.020257950 CET4434972913.107.246.45192.168.2.9
            Oct 31, 2024 19:49:58.020572901 CET49729443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:58.020883083 CET49729443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:58.020898104 CET4434972913.107.246.45192.168.2.9
            Oct 31, 2024 19:49:58.020905018 CET49729443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:58.020910978 CET4434972913.107.246.45192.168.2.9
            Oct 31, 2024 19:49:58.023881912 CET49731443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:58.023904085 CET4434973113.107.246.45192.168.2.9
            Oct 31, 2024 19:49:58.024015903 CET49731443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:58.024180889 CET49731443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:58.024194956 CET4434973113.107.246.45192.168.2.9
            Oct 31, 2024 19:49:58.028584957 CET4434972813.107.246.45192.168.2.9
            Oct 31, 2024 19:49:58.028588057 CET4434972713.107.246.45192.168.2.9
            Oct 31, 2024 19:49:58.028646946 CET4434972813.107.246.45192.168.2.9
            Oct 31, 2024 19:49:58.028661966 CET4434972713.107.246.45192.168.2.9
            Oct 31, 2024 19:49:58.028724909 CET49727443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:58.028801918 CET49728443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:58.028801918 CET49727443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:58.028839111 CET4434972713.107.246.45192.168.2.9
            Oct 31, 2024 19:49:58.028852940 CET49727443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:58.028853893 CET49728443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:58.028853893 CET49728443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:58.028862000 CET4434972713.107.246.45192.168.2.9
            Oct 31, 2024 19:49:58.028870106 CET4434972813.107.246.45192.168.2.9
            Oct 31, 2024 19:49:58.028877974 CET4434972813.107.246.45192.168.2.9
            Oct 31, 2024 19:49:58.031167984 CET49732443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:58.031196117 CET4434973213.107.246.45192.168.2.9
            Oct 31, 2024 19:49:58.031291962 CET49732443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:58.031310081 CET49733443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:58.031336069 CET4434973313.107.246.45192.168.2.9
            Oct 31, 2024 19:49:58.031466007 CET49733443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:58.031466007 CET49732443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:58.031478882 CET4434973213.107.246.45192.168.2.9
            Oct 31, 2024 19:49:58.031594992 CET49733443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:58.031608105 CET4434973313.107.246.45192.168.2.9
            Oct 31, 2024 19:49:58.033603907 CET4434971713.107.246.45192.168.2.9
            Oct 31, 2024 19:49:58.033945084 CET49717443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:58.033973932 CET4434971713.107.246.45192.168.2.9
            Oct 31, 2024 19:49:58.034358025 CET49717443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:58.034364939 CET4434971713.107.246.45192.168.2.9
            Oct 31, 2024 19:49:58.044068098 CET4434973013.107.246.45192.168.2.9
            Oct 31, 2024 19:49:58.044117928 CET4434973013.107.246.45192.168.2.9
            Oct 31, 2024 19:49:58.044223070 CET49730443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:58.044450998 CET49730443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:58.044462919 CET4434973013.107.246.45192.168.2.9
            Oct 31, 2024 19:49:58.044508934 CET49730443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:58.044517994 CET4434973013.107.246.45192.168.2.9
            Oct 31, 2024 19:49:58.051655054 CET49734443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:58.051670074 CET4434973413.107.246.45192.168.2.9
            Oct 31, 2024 19:49:58.051774979 CET49734443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:58.051902056 CET49734443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:58.051913977 CET4434973413.107.246.45192.168.2.9
            Oct 31, 2024 19:49:58.171634912 CET4434971713.107.246.45192.168.2.9
            Oct 31, 2024 19:49:58.172282934 CET4434971713.107.246.45192.168.2.9
            Oct 31, 2024 19:49:58.173363924 CET49717443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:58.180526972 CET49717443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:58.180526972 CET49717443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:58.180548906 CET4434971713.107.246.45192.168.2.9
            Oct 31, 2024 19:49:58.180558920 CET4434971713.107.246.45192.168.2.9
            Oct 31, 2024 19:49:58.198827028 CET49735443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:58.198864937 CET4434973513.107.246.45192.168.2.9
            Oct 31, 2024 19:49:58.198987007 CET49735443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:58.260145903 CET49735443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:58.260162115 CET4434973513.107.246.45192.168.2.9
            Oct 31, 2024 19:49:58.774127960 CET4434973113.107.246.45192.168.2.9
            Oct 31, 2024 19:49:58.779478073 CET4434973313.107.246.45192.168.2.9
            Oct 31, 2024 19:49:58.811877012 CET4434973413.107.246.45192.168.2.9
            Oct 31, 2024 19:49:58.818015099 CET49731443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:58.827967882 CET49733443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:58.851422071 CET49731443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:58.851435900 CET4434973113.107.246.45192.168.2.9
            Oct 31, 2024 19:49:58.852284908 CET49731443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:58.852293015 CET4434973113.107.246.45192.168.2.9
            Oct 31, 2024 19:49:58.860485077 CET49734443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:58.870789051 CET49733443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:58.870810986 CET4434973313.107.246.45192.168.2.9
            Oct 31, 2024 19:49:58.871241093 CET49733443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:58.871247053 CET4434973313.107.246.45192.168.2.9
            Oct 31, 2024 19:49:58.874769926 CET49734443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:58.874783993 CET4434973413.107.246.45192.168.2.9
            Oct 31, 2024 19:49:58.875252008 CET49734443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:58.875257015 CET4434973413.107.246.45192.168.2.9
            Oct 31, 2024 19:49:58.883269072 CET4434973213.107.246.45192.168.2.9
            Oct 31, 2024 19:49:58.883774042 CET49732443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:58.883790016 CET4434973213.107.246.45192.168.2.9
            Oct 31, 2024 19:49:58.884231091 CET49732443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:58.884236097 CET4434973213.107.246.45192.168.2.9
            Oct 31, 2024 19:49:58.979515076 CET4434973113.107.246.45192.168.2.9
            Oct 31, 2024 19:49:58.980617046 CET4434973113.107.246.45192.168.2.9
            Oct 31, 2024 19:49:58.980685949 CET49731443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:58.980823994 CET49731443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:58.980846882 CET4434973113.107.246.45192.168.2.9
            Oct 31, 2024 19:49:58.980858088 CET49731443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:58.980865002 CET4434973113.107.246.45192.168.2.9
            Oct 31, 2024 19:49:58.984518051 CET49737443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:58.984541893 CET4434973713.107.246.45192.168.2.9
            Oct 31, 2024 19:49:58.984628916 CET49737443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:58.985223055 CET49737443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:58.985234976 CET4434973713.107.246.45192.168.2.9
            Oct 31, 2024 19:49:59.001338005 CET4434973313.107.246.45192.168.2.9
            Oct 31, 2024 19:49:59.001415968 CET4434973313.107.246.45192.168.2.9
            Oct 31, 2024 19:49:59.001491070 CET49733443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:59.001722097 CET49733443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:59.001722097 CET49733443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:59.001743078 CET4434973313.107.246.45192.168.2.9
            Oct 31, 2024 19:49:59.001753092 CET4434973313.107.246.45192.168.2.9
            Oct 31, 2024 19:49:59.002367973 CET4434973413.107.246.45192.168.2.9
            Oct 31, 2024 19:49:59.002974987 CET4434973413.107.246.45192.168.2.9
            Oct 31, 2024 19:49:59.003041983 CET49734443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:59.003734112 CET49734443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:59.003752947 CET4434973413.107.246.45192.168.2.9
            Oct 31, 2024 19:49:59.006983042 CET49738443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:59.007035017 CET4434973813.107.246.45192.168.2.9
            Oct 31, 2024 19:49:59.007122040 CET49738443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:59.009083033 CET49738443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:59.009099960 CET4434973813.107.246.45192.168.2.9
            Oct 31, 2024 19:49:59.009684086 CET4434973513.107.246.45192.168.2.9
            Oct 31, 2024 19:49:59.011044979 CET49735443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:59.011063099 CET4434973513.107.246.45192.168.2.9
            Oct 31, 2024 19:49:59.012020111 CET49735443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:59.012023926 CET4434973513.107.246.45192.168.2.9
            Oct 31, 2024 19:49:59.015327930 CET49739443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:59.015340090 CET4434973913.107.246.45192.168.2.9
            Oct 31, 2024 19:49:59.015399933 CET49739443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:59.015825987 CET49739443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:59.015835047 CET4434973913.107.246.45192.168.2.9
            Oct 31, 2024 19:49:59.016880989 CET4434973213.107.246.45192.168.2.9
            Oct 31, 2024 19:49:59.016943932 CET4434973213.107.246.45192.168.2.9
            Oct 31, 2024 19:49:59.016992092 CET49732443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:59.020757914 CET49732443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:59.020757914 CET49732443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:59.020772934 CET4434973213.107.246.45192.168.2.9
            Oct 31, 2024 19:49:59.020781994 CET4434973213.107.246.45192.168.2.9
            Oct 31, 2024 19:49:59.034775019 CET49740443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:59.034817934 CET4434974013.107.246.45192.168.2.9
            Oct 31, 2024 19:49:59.034884930 CET49740443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:59.036142111 CET49740443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:59.036174059 CET4434974013.107.246.45192.168.2.9
            Oct 31, 2024 19:49:59.140301943 CET4434973513.107.246.45192.168.2.9
            Oct 31, 2024 19:49:59.140378952 CET4434973513.107.246.45192.168.2.9
            Oct 31, 2024 19:49:59.140445948 CET49735443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:59.145220041 CET49735443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:59.145231962 CET4434973513.107.246.45192.168.2.9
            Oct 31, 2024 19:49:59.145241976 CET49735443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:59.145257950 CET4434973513.107.246.45192.168.2.9
            Oct 31, 2024 19:49:59.163664103 CET49743443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:59.163713932 CET4434974313.107.246.45192.168.2.9
            Oct 31, 2024 19:49:59.163784027 CET49743443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:59.164833069 CET49743443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:59.164846897 CET4434974313.107.246.45192.168.2.9
            Oct 31, 2024 19:49:59.702482939 CET4434973713.107.246.45192.168.2.9
            Oct 31, 2024 19:49:59.734369040 CET4434973813.107.246.45192.168.2.9
            Oct 31, 2024 19:49:59.746516943 CET4434973913.107.246.45192.168.2.9
            Oct 31, 2024 19:49:59.748996019 CET49737443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:59.775371075 CET49738443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:59.792629004 CET4434974013.107.246.45192.168.2.9
            Oct 31, 2024 19:49:59.795861006 CET49739443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:59.810581923 CET49737443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:59.810590029 CET4434973713.107.246.45192.168.2.9
            Oct 31, 2024 19:49:59.812084913 CET49737443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:59.812089920 CET4434973713.107.246.45192.168.2.9
            Oct 31, 2024 19:49:59.814032078 CET49738443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:59.814042091 CET4434973813.107.246.45192.168.2.9
            Oct 31, 2024 19:49:59.814759970 CET49738443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:59.814766884 CET4434973813.107.246.45192.168.2.9
            Oct 31, 2024 19:49:59.815470934 CET49739443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:59.815478086 CET4434973913.107.246.45192.168.2.9
            Oct 31, 2024 19:49:59.816227913 CET49739443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:59.816232920 CET4434973913.107.246.45192.168.2.9
            Oct 31, 2024 19:49:59.821382046 CET49740443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:59.821419001 CET4434974013.107.246.45192.168.2.9
            Oct 31, 2024 19:49:59.822160959 CET49740443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:59.822166920 CET4434974013.107.246.45192.168.2.9
            Oct 31, 2024 19:49:59.901067019 CET4434974313.107.246.45192.168.2.9
            Oct 31, 2024 19:49:59.932270050 CET49743443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:59.932287931 CET4434974313.107.246.45192.168.2.9
            Oct 31, 2024 19:49:59.933399916 CET49743443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:59.933404922 CET4434974313.107.246.45192.168.2.9
            Oct 31, 2024 19:49:59.935096025 CET4434973713.107.246.45192.168.2.9
            Oct 31, 2024 19:49:59.935188055 CET4434973713.107.246.45192.168.2.9
            Oct 31, 2024 19:49:59.935235023 CET49737443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:59.938260078 CET4434973813.107.246.45192.168.2.9
            Oct 31, 2024 19:49:59.938549995 CET4434973813.107.246.45192.168.2.9
            Oct 31, 2024 19:49:59.938646078 CET49738443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:59.938759089 CET49738443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:59.938759089 CET49738443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:59.938772917 CET4434973813.107.246.45192.168.2.9
            Oct 31, 2024 19:49:59.938776970 CET4434973813.107.246.45192.168.2.9
            Oct 31, 2024 19:49:59.948374987 CET4434973913.107.246.45192.168.2.9
            Oct 31, 2024 19:49:59.948508978 CET4434973913.107.246.45192.168.2.9
            Oct 31, 2024 19:49:59.948561907 CET49739443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:59.949327946 CET49739443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:59.949337959 CET4434973913.107.246.45192.168.2.9
            Oct 31, 2024 19:49:59.949379921 CET49739443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:59.949385881 CET4434973913.107.246.45192.168.2.9
            Oct 31, 2024 19:49:59.952125072 CET4434974013.107.246.45192.168.2.9
            Oct 31, 2024 19:49:59.952184916 CET4434974013.107.246.45192.168.2.9
            Oct 31, 2024 19:49:59.952280998 CET49740443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:59.952423096 CET49740443192.168.2.913.107.246.45
            Oct 31, 2024 19:49:59.952444077 CET4434974013.107.246.45192.168.2.9
            Oct 31, 2024 19:50:00.000319958 CET49737443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:00.000329018 CET4434973713.107.246.45192.168.2.9
            Oct 31, 2024 19:50:00.061511040 CET49744443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:00.061536074 CET4434974413.107.246.45192.168.2.9
            Oct 31, 2024 19:50:00.061606884 CET49744443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:00.061697006 CET49745443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:00.061722994 CET4434974513.107.246.45192.168.2.9
            Oct 31, 2024 19:50:00.061846972 CET49745443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:00.062603951 CET49744443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:00.062614918 CET4434974413.107.246.45192.168.2.9
            Oct 31, 2024 19:50:00.063724041 CET49746443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:00.063734055 CET4434974613.107.246.45192.168.2.9
            Oct 31, 2024 19:50:00.063788891 CET49746443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:00.063921928 CET49746443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:00.063929081 CET4434974613.107.246.45192.168.2.9
            Oct 31, 2024 19:50:00.064058065 CET49745443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:00.064069986 CET4434974513.107.246.45192.168.2.9
            Oct 31, 2024 19:50:00.064258099 CET4434974313.107.246.45192.168.2.9
            Oct 31, 2024 19:50:00.064331055 CET4434974313.107.246.45192.168.2.9
            Oct 31, 2024 19:50:00.064374924 CET49743443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:00.064471006 CET49743443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:00.064486980 CET4434974313.107.246.45192.168.2.9
            Oct 31, 2024 19:50:00.064493895 CET49743443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:00.064498901 CET4434974313.107.246.45192.168.2.9
            Oct 31, 2024 19:50:00.066728115 CET49747443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:00.066736937 CET4434974713.107.246.45192.168.2.9
            Oct 31, 2024 19:50:00.066864967 CET49747443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:00.067040920 CET49747443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:00.067049980 CET4434974713.107.246.45192.168.2.9
            Oct 31, 2024 19:50:00.068595886 CET49748443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:00.068614006 CET4434974813.107.246.45192.168.2.9
            Oct 31, 2024 19:50:00.068675995 CET49748443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:00.070907116 CET49748443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:00.070919991 CET4434974813.107.246.45192.168.2.9
            Oct 31, 2024 19:50:00.785365105 CET4434974613.107.246.45192.168.2.9
            Oct 31, 2024 19:50:00.798082113 CET4434974813.107.246.45192.168.2.9
            Oct 31, 2024 19:50:00.800370932 CET4434974413.107.246.45192.168.2.9
            Oct 31, 2024 19:50:00.809824944 CET4434974713.107.246.45192.168.2.9
            Oct 31, 2024 19:50:00.814781904 CET4434974513.107.246.45192.168.2.9
            Oct 31, 2024 19:50:00.855804920 CET49746443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:00.855813980 CET49748443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:00.855835915 CET49744443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:00.855835915 CET49747443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:00.855835915 CET49745443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:01.060611963 CET49745443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:01.060641050 CET4434974513.107.246.45192.168.2.9
            Oct 31, 2024 19:50:01.060805082 CET49748443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:01.060821056 CET4434974813.107.246.45192.168.2.9
            Oct 31, 2024 19:50:01.061213970 CET49745443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:01.061219931 CET4434974513.107.246.45192.168.2.9
            Oct 31, 2024 19:50:01.061489105 CET49746443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:01.061506033 CET4434974613.107.246.45192.168.2.9
            Oct 31, 2024 19:50:01.061527014 CET49748443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:01.061531067 CET4434974813.107.246.45192.168.2.9
            Oct 31, 2024 19:50:01.062011957 CET49746443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:01.062016964 CET4434974613.107.246.45192.168.2.9
            Oct 31, 2024 19:50:01.062206984 CET49744443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:01.062218904 CET4434974413.107.246.45192.168.2.9
            Oct 31, 2024 19:50:01.062654018 CET49744443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:01.062659025 CET4434974413.107.246.45192.168.2.9
            Oct 31, 2024 19:50:01.064800024 CET49747443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:01.064812899 CET4434974713.107.246.45192.168.2.9
            Oct 31, 2024 19:50:01.065227032 CET49747443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:01.065232038 CET4434974713.107.246.45192.168.2.9
            Oct 31, 2024 19:50:01.069402933 CET49749443192.168.2.9142.250.185.228
            Oct 31, 2024 19:50:01.069433928 CET44349749142.250.185.228192.168.2.9
            Oct 31, 2024 19:50:01.069555998 CET49749443192.168.2.9142.250.185.228
            Oct 31, 2024 19:50:01.070015907 CET49749443192.168.2.9142.250.185.228
            Oct 31, 2024 19:50:01.070036888 CET44349749142.250.185.228192.168.2.9
            Oct 31, 2024 19:50:01.187127113 CET4434974613.107.246.45192.168.2.9
            Oct 31, 2024 19:50:01.187367916 CET4434974613.107.246.45192.168.2.9
            Oct 31, 2024 19:50:01.187622070 CET49746443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:01.189129114 CET4434974513.107.246.45192.168.2.9
            Oct 31, 2024 19:50:01.189336061 CET4434974513.107.246.45192.168.2.9
            Oct 31, 2024 19:50:01.189459085 CET49745443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:01.189790010 CET4434974813.107.246.45192.168.2.9
            Oct 31, 2024 19:50:01.189874887 CET4434974813.107.246.45192.168.2.9
            Oct 31, 2024 19:50:01.189917088 CET49748443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:01.192255974 CET4434974413.107.246.45192.168.2.9
            Oct 31, 2024 19:50:01.192322969 CET4434974413.107.246.45192.168.2.9
            Oct 31, 2024 19:50:01.192387104 CET49744443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:01.199942112 CET49746443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:01.199963093 CET4434974613.107.246.45192.168.2.9
            Oct 31, 2024 19:50:01.200057983 CET49746443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:01.200064898 CET4434974613.107.246.45192.168.2.9
            Oct 31, 2024 19:50:01.200673103 CET4434974713.107.246.45192.168.2.9
            Oct 31, 2024 19:50:01.201109886 CET4434974713.107.246.45192.168.2.9
            Oct 31, 2024 19:50:01.201190948 CET49747443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:01.206254959 CET49745443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:01.206276894 CET4434974513.107.246.45192.168.2.9
            Oct 31, 2024 19:50:01.206289053 CET49745443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:01.206295967 CET4434974513.107.246.45192.168.2.9
            Oct 31, 2024 19:50:01.207228899 CET49748443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:01.207247972 CET4434974813.107.246.45192.168.2.9
            Oct 31, 2024 19:50:01.207262993 CET49748443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:01.207269907 CET4434974813.107.246.45192.168.2.9
            Oct 31, 2024 19:50:01.208498001 CET49744443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:01.208506107 CET4434974413.107.246.45192.168.2.9
            Oct 31, 2024 19:50:01.208513021 CET49744443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:01.208517075 CET4434974413.107.246.45192.168.2.9
            Oct 31, 2024 19:50:01.218384027 CET49747443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:01.218393087 CET4434974713.107.246.45192.168.2.9
            Oct 31, 2024 19:50:01.218403101 CET49747443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:01.218406916 CET4434974713.107.246.45192.168.2.9
            Oct 31, 2024 19:50:01.273297071 CET49751443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:01.273333073 CET49750443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:01.273348093 CET4434975113.107.246.45192.168.2.9
            Oct 31, 2024 19:50:01.273376942 CET4434975013.107.246.45192.168.2.9
            Oct 31, 2024 19:50:01.273416042 CET49751443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:01.273435116 CET49750443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:01.275353909 CET49752443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:01.275383949 CET4434975213.107.246.45192.168.2.9
            Oct 31, 2024 19:50:01.275558949 CET49752443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:01.282123089 CET49753443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:01.282150984 CET4434975313.107.246.45192.168.2.9
            Oct 31, 2024 19:50:01.282478094 CET49753443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:01.301186085 CET49754443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:01.301229000 CET4434975413.107.246.45192.168.2.9
            Oct 31, 2024 19:50:01.301331997 CET49754443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:01.301505089 CET49754443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:01.301518917 CET4434975413.107.246.45192.168.2.9
            Oct 31, 2024 19:50:01.301722050 CET49751443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:01.301742077 CET4434975113.107.246.45192.168.2.9
            Oct 31, 2024 19:50:01.301959038 CET49750443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:01.301985979 CET4434975013.107.246.45192.168.2.9
            Oct 31, 2024 19:50:01.302280903 CET49752443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:01.302292109 CET4434975213.107.246.45192.168.2.9
            Oct 31, 2024 19:50:01.302596092 CET49753443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:01.302617073 CET4434975313.107.246.45192.168.2.9
            Oct 31, 2024 19:50:01.781739950 CET49677443192.168.2.920.189.173.11
            Oct 31, 2024 19:50:01.930949926 CET44349749142.250.185.228192.168.2.9
            Oct 31, 2024 19:50:01.942387104 CET49749443192.168.2.9142.250.185.228
            Oct 31, 2024 19:50:01.942401886 CET44349749142.250.185.228192.168.2.9
            Oct 31, 2024 19:50:01.943504095 CET44349749142.250.185.228192.168.2.9
            Oct 31, 2024 19:50:01.943768978 CET49749443192.168.2.9142.250.185.228
            Oct 31, 2024 19:50:01.945046902 CET49749443192.168.2.9142.250.185.228
            Oct 31, 2024 19:50:01.945117950 CET44349749142.250.185.228192.168.2.9
            Oct 31, 2024 19:50:01.984870911 CET49749443192.168.2.9142.250.185.228
            Oct 31, 2024 19:50:01.984879971 CET44349749142.250.185.228192.168.2.9
            Oct 31, 2024 19:50:02.031730890 CET49749443192.168.2.9142.250.185.228
            Oct 31, 2024 19:50:02.033989906 CET4434975213.107.246.45192.168.2.9
            Oct 31, 2024 19:50:02.034672976 CET49752443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:02.034693956 CET4434975213.107.246.45192.168.2.9
            Oct 31, 2024 19:50:02.035444975 CET49752443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:02.035450935 CET4434975213.107.246.45192.168.2.9
            Oct 31, 2024 19:50:02.040679932 CET4434975413.107.246.45192.168.2.9
            Oct 31, 2024 19:50:02.041074038 CET49754443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:02.041095018 CET4434975413.107.246.45192.168.2.9
            Oct 31, 2024 19:50:02.041606903 CET49754443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:02.041611910 CET4434975413.107.246.45192.168.2.9
            Oct 31, 2024 19:50:02.050703049 CET4434975313.107.246.45192.168.2.9
            Oct 31, 2024 19:50:02.051095963 CET49753443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:02.051116943 CET4434975313.107.246.45192.168.2.9
            Oct 31, 2024 19:50:02.051525116 CET49753443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:02.051531076 CET4434975313.107.246.45192.168.2.9
            Oct 31, 2024 19:50:02.057605982 CET4434975113.107.246.45192.168.2.9
            Oct 31, 2024 19:50:02.058026075 CET49751443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:02.058048964 CET4434975113.107.246.45192.168.2.9
            Oct 31, 2024 19:50:02.058430910 CET49751443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:02.058442116 CET4434975113.107.246.45192.168.2.9
            Oct 31, 2024 19:50:02.073805094 CET4434975013.107.246.45192.168.2.9
            Oct 31, 2024 19:50:02.074183941 CET49750443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:02.074194908 CET4434975013.107.246.45192.168.2.9
            Oct 31, 2024 19:50:02.074661016 CET49750443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:02.074666977 CET4434975013.107.246.45192.168.2.9
            Oct 31, 2024 19:50:02.163698912 CET4434975213.107.246.45192.168.2.9
            Oct 31, 2024 19:50:02.163950920 CET4434975213.107.246.45192.168.2.9
            Oct 31, 2024 19:50:02.164005995 CET49752443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:02.165152073 CET49752443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:02.165172100 CET4434975213.107.246.45192.168.2.9
            Oct 31, 2024 19:50:02.165179014 CET49752443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:02.165184975 CET4434975213.107.246.45192.168.2.9
            Oct 31, 2024 19:50:02.167937040 CET49756443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:02.167963982 CET4434975613.107.246.45192.168.2.9
            Oct 31, 2024 19:50:02.168061018 CET49756443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:02.168271065 CET49756443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:02.168281078 CET4434975613.107.246.45192.168.2.9
            Oct 31, 2024 19:50:02.171055079 CET4434975413.107.246.45192.168.2.9
            Oct 31, 2024 19:50:02.171175957 CET4434975413.107.246.45192.168.2.9
            Oct 31, 2024 19:50:02.171241999 CET49754443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:02.171330929 CET49754443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:02.171339989 CET4434975413.107.246.45192.168.2.9
            Oct 31, 2024 19:50:02.171431065 CET49754443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:02.171436071 CET4434975413.107.246.45192.168.2.9
            Oct 31, 2024 19:50:02.173722029 CET49757443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:02.173753977 CET4434975713.107.246.45192.168.2.9
            Oct 31, 2024 19:50:02.173857927 CET49757443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:02.174012899 CET49757443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:02.174027920 CET4434975713.107.246.45192.168.2.9
            Oct 31, 2024 19:50:02.182734966 CET4434975313.107.246.45192.168.2.9
            Oct 31, 2024 19:50:02.182943106 CET4434975313.107.246.45192.168.2.9
            Oct 31, 2024 19:50:02.182993889 CET49753443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:02.183036089 CET49753443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:02.183058023 CET4434975313.107.246.45192.168.2.9
            Oct 31, 2024 19:50:02.183074951 CET49753443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:02.183080912 CET4434975313.107.246.45192.168.2.9
            Oct 31, 2024 19:50:02.185647964 CET49758443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:02.185683012 CET4434975813.107.246.45192.168.2.9
            Oct 31, 2024 19:50:02.185796976 CET49758443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:02.186122894 CET49758443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:02.186134100 CET4434975813.107.246.45192.168.2.9
            Oct 31, 2024 19:50:02.187297106 CET4434975113.107.246.45192.168.2.9
            Oct 31, 2024 19:50:02.187817097 CET4434975113.107.246.45192.168.2.9
            Oct 31, 2024 19:50:02.187869072 CET49751443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:02.187911987 CET49751443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:02.187927961 CET4434975113.107.246.45192.168.2.9
            Oct 31, 2024 19:50:02.187937975 CET49751443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:02.187948942 CET4434975113.107.246.45192.168.2.9
            Oct 31, 2024 19:50:02.190448046 CET49759443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:02.190485954 CET4434975913.107.246.45192.168.2.9
            Oct 31, 2024 19:50:02.190583944 CET49759443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:02.190762043 CET49759443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:02.190781116 CET4434975913.107.246.45192.168.2.9
            Oct 31, 2024 19:50:02.210194111 CET4434975013.107.246.45192.168.2.9
            Oct 31, 2024 19:50:02.210324049 CET4434975013.107.246.45192.168.2.9
            Oct 31, 2024 19:50:02.210376024 CET49750443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:02.210489035 CET49750443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:02.210489035 CET49750443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:02.210510015 CET4434975013.107.246.45192.168.2.9
            Oct 31, 2024 19:50:02.210520029 CET4434975013.107.246.45192.168.2.9
            Oct 31, 2024 19:50:02.213212013 CET49760443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:02.213247061 CET4434976013.107.246.45192.168.2.9
            Oct 31, 2024 19:50:02.213313103 CET49760443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:02.213458061 CET49760443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:02.213470936 CET4434976013.107.246.45192.168.2.9
            Oct 31, 2024 19:50:02.900412083 CET4434975613.107.246.45192.168.2.9
            Oct 31, 2024 19:50:02.901288033 CET49756443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:02.901298046 CET4434975613.107.246.45192.168.2.9
            Oct 31, 2024 19:50:02.902137041 CET49756443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:02.902142048 CET4434975613.107.246.45192.168.2.9
            Oct 31, 2024 19:50:02.906814098 CET4434975713.107.246.45192.168.2.9
            Oct 31, 2024 19:50:02.907327890 CET49757443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:02.907341957 CET4434975713.107.246.45192.168.2.9
            Oct 31, 2024 19:50:02.908138037 CET49757443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:02.908143044 CET4434975713.107.246.45192.168.2.9
            Oct 31, 2024 19:50:02.917934895 CET4434975813.107.246.45192.168.2.9
            Oct 31, 2024 19:50:02.918766022 CET49758443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:02.918777943 CET4434975813.107.246.45192.168.2.9
            Oct 31, 2024 19:50:02.919527054 CET49758443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:02.919533014 CET4434975813.107.246.45192.168.2.9
            Oct 31, 2024 19:50:02.946782112 CET4434975913.107.246.45192.168.2.9
            Oct 31, 2024 19:50:02.947477102 CET49759443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:02.947504044 CET4434975913.107.246.45192.168.2.9
            Oct 31, 2024 19:50:02.947911024 CET49759443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:02.947916985 CET4434975913.107.246.45192.168.2.9
            Oct 31, 2024 19:50:03.029850006 CET4434975613.107.246.45192.168.2.9
            Oct 31, 2024 19:50:03.029906034 CET4434975613.107.246.45192.168.2.9
            Oct 31, 2024 19:50:03.029978991 CET49756443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:03.030353069 CET49756443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:03.030363083 CET4434975613.107.246.45192.168.2.9
            Oct 31, 2024 19:50:03.034965038 CET49762443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:03.034989119 CET4434976213.107.246.45192.168.2.9
            Oct 31, 2024 19:50:03.035141945 CET49762443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:03.035384893 CET49762443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:03.035398006 CET4434976213.107.246.45192.168.2.9
            Oct 31, 2024 19:50:03.036819935 CET4434975713.107.246.45192.168.2.9
            Oct 31, 2024 19:50:03.037054062 CET4434975713.107.246.45192.168.2.9
            Oct 31, 2024 19:50:03.037122965 CET49757443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:03.037172079 CET49757443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:03.037172079 CET49757443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:03.037187099 CET4434975713.107.246.45192.168.2.9
            Oct 31, 2024 19:50:03.037195921 CET4434975713.107.246.45192.168.2.9
            Oct 31, 2024 19:50:03.039660931 CET49763443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:03.039686918 CET4434976313.107.246.45192.168.2.9
            Oct 31, 2024 19:50:03.039940119 CET49763443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:03.040077925 CET49763443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:03.040091038 CET4434976313.107.246.45192.168.2.9
            Oct 31, 2024 19:50:03.071144104 CET4434975813.107.246.45192.168.2.9
            Oct 31, 2024 19:50:03.071396112 CET4434975813.107.246.45192.168.2.9
            Oct 31, 2024 19:50:03.071544886 CET49758443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:03.071670055 CET49758443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:03.071670055 CET49758443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:03.071688890 CET4434975813.107.246.45192.168.2.9
            Oct 31, 2024 19:50:03.071698904 CET4434975813.107.246.45192.168.2.9
            Oct 31, 2024 19:50:03.075119972 CET49764443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:03.075164080 CET4434976413.107.246.45192.168.2.9
            Oct 31, 2024 19:50:03.075438976 CET49764443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:03.075670958 CET49764443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:03.075685024 CET4434976413.107.246.45192.168.2.9
            Oct 31, 2024 19:50:03.086241961 CET4434975913.107.246.45192.168.2.9
            Oct 31, 2024 19:50:03.086328983 CET4434975913.107.246.45192.168.2.9
            Oct 31, 2024 19:50:03.086383104 CET49759443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:03.086671114 CET49759443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:03.086688042 CET4434975913.107.246.45192.168.2.9
            Oct 31, 2024 19:50:03.090279102 CET49765443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:03.090317011 CET4434976513.107.246.45192.168.2.9
            Oct 31, 2024 19:50:03.090416908 CET49765443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:03.090739965 CET49765443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:03.090759039 CET4434976513.107.246.45192.168.2.9
            Oct 31, 2024 19:50:03.890465975 CET4434976313.107.246.45192.168.2.9
            Oct 31, 2024 19:50:03.891958952 CET4434976213.107.246.45192.168.2.9
            Oct 31, 2024 19:50:03.894372940 CET49763443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:03.894397974 CET4434976313.107.246.45192.168.2.9
            Oct 31, 2024 19:50:03.895848036 CET4434976413.107.246.45192.168.2.9
            Oct 31, 2024 19:50:03.898950100 CET4434976513.107.246.45192.168.2.9
            Oct 31, 2024 19:50:03.899027109 CET49763443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:03.899034023 CET4434976313.107.246.45192.168.2.9
            Oct 31, 2024 19:50:03.899590015 CET49764443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:03.899600983 CET4434976413.107.246.45192.168.2.9
            Oct 31, 2024 19:50:03.899617910 CET49765443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:03.899635077 CET4434976513.107.246.45192.168.2.9
            Oct 31, 2024 19:50:03.900027037 CET49762443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:03.900031090 CET49764443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:03.900036097 CET4434976413.107.246.45192.168.2.9
            Oct 31, 2024 19:50:03.900041103 CET4434976213.107.246.45192.168.2.9
            Oct 31, 2024 19:50:03.900357962 CET49765443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:03.900363922 CET4434976513.107.246.45192.168.2.9
            Oct 31, 2024 19:50:03.900521994 CET49762443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:03.900527954 CET4434976213.107.246.45192.168.2.9
            Oct 31, 2024 19:50:03.984832048 CET4434976013.107.246.45192.168.2.9
            Oct 31, 2024 19:50:03.985302925 CET49760443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:03.985325098 CET4434976013.107.246.45192.168.2.9
            Oct 31, 2024 19:50:03.985774040 CET49760443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:03.985780001 CET4434976013.107.246.45192.168.2.9
            Oct 31, 2024 19:50:04.026582003 CET4434976313.107.246.45192.168.2.9
            Oct 31, 2024 19:50:04.026678085 CET4434976313.107.246.45192.168.2.9
            Oct 31, 2024 19:50:04.026747942 CET49763443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:04.026973963 CET49763443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:04.026987076 CET4434976313.107.246.45192.168.2.9
            Oct 31, 2024 19:50:04.027005911 CET49763443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:04.027013063 CET4434976313.107.246.45192.168.2.9
            Oct 31, 2024 19:50:04.028354883 CET4434976213.107.246.45192.168.2.9
            Oct 31, 2024 19:50:04.028415918 CET4434976213.107.246.45192.168.2.9
            Oct 31, 2024 19:50:04.028461933 CET49762443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:04.028579950 CET49762443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:04.028594971 CET4434976213.107.246.45192.168.2.9
            Oct 31, 2024 19:50:04.028600931 CET49762443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:04.028605938 CET4434976213.107.246.45192.168.2.9
            Oct 31, 2024 19:50:04.029915094 CET4434976413.107.246.45192.168.2.9
            Oct 31, 2024 19:50:04.029970884 CET4434976413.107.246.45192.168.2.9
            Oct 31, 2024 19:50:04.030011892 CET49764443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:04.030273914 CET49766443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:04.030293941 CET4434976613.107.246.45192.168.2.9
            Oct 31, 2024 19:50:04.030344009 CET49766443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:04.030697107 CET49764443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:04.030704021 CET4434976413.107.246.45192.168.2.9
            Oct 31, 2024 19:50:04.030719995 CET49764443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:04.030724049 CET4434976413.107.246.45192.168.2.9
            Oct 31, 2024 19:50:04.030950069 CET49767443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:04.030973911 CET4434976713.107.246.45192.168.2.9
            Oct 31, 2024 19:50:04.031035900 CET49767443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:04.031080961 CET49766443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:04.031095982 CET4434976613.107.246.45192.168.2.9
            Oct 31, 2024 19:50:04.031496048 CET49767443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:04.031514883 CET4434976713.107.246.45192.168.2.9
            Oct 31, 2024 19:50:04.032929897 CET49768443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:04.032954931 CET4434976813.107.246.45192.168.2.9
            Oct 31, 2024 19:50:04.033014059 CET49768443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:04.033164024 CET49768443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:04.033176899 CET4434976813.107.246.45192.168.2.9
            Oct 31, 2024 19:50:04.116158962 CET4434976013.107.246.45192.168.2.9
            Oct 31, 2024 19:50:04.116422892 CET4434976013.107.246.45192.168.2.9
            Oct 31, 2024 19:50:04.116471052 CET49760443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:04.121130943 CET49760443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:04.121154070 CET4434976013.107.246.45192.168.2.9
            Oct 31, 2024 19:50:04.127093077 CET49769443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:04.127126932 CET4434976913.107.246.45192.168.2.9
            Oct 31, 2024 19:50:04.127187967 CET49769443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:04.127418995 CET49769443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:04.127437115 CET4434976913.107.246.45192.168.2.9
            Oct 31, 2024 19:50:04.405631065 CET4434976513.107.246.45192.168.2.9
            Oct 31, 2024 19:50:04.405718088 CET4434976513.107.246.45192.168.2.9
            Oct 31, 2024 19:50:04.405791044 CET49765443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:04.406052113 CET49765443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:04.406052113 CET49765443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:04.406075001 CET4434976513.107.246.45192.168.2.9
            Oct 31, 2024 19:50:04.406085968 CET4434976513.107.246.45192.168.2.9
            Oct 31, 2024 19:50:04.409235001 CET49770443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:04.409288883 CET4434977013.107.246.45192.168.2.9
            Oct 31, 2024 19:50:04.409363985 CET49770443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:04.409568071 CET49770443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:04.409584045 CET4434977013.107.246.45192.168.2.9
            Oct 31, 2024 19:50:04.958472013 CET4434976613.107.246.45192.168.2.9
            Oct 31, 2024 19:50:04.959176064 CET49766443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:04.959213018 CET4434976613.107.246.45192.168.2.9
            Oct 31, 2024 19:50:04.959618092 CET49766443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:04.959624052 CET4434976613.107.246.45192.168.2.9
            Oct 31, 2024 19:50:04.960472107 CET4434976713.107.246.45192.168.2.9
            Oct 31, 2024 19:50:04.960872889 CET49767443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:04.960901976 CET4434976713.107.246.45192.168.2.9
            Oct 31, 2024 19:50:04.961411953 CET49767443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:04.961419106 CET4434976713.107.246.45192.168.2.9
            Oct 31, 2024 19:50:04.965969086 CET4434976913.107.246.45192.168.2.9
            Oct 31, 2024 19:50:04.966336966 CET49769443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:04.966353893 CET4434976913.107.246.45192.168.2.9
            Oct 31, 2024 19:50:04.966766119 CET49769443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:04.966773987 CET4434976913.107.246.45192.168.2.9
            Oct 31, 2024 19:50:04.967709064 CET4434976813.107.246.45192.168.2.9
            Oct 31, 2024 19:50:04.968199968 CET49768443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:04.968219995 CET4434976813.107.246.45192.168.2.9
            Oct 31, 2024 19:50:04.968775034 CET49768443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:04.968780994 CET4434976813.107.246.45192.168.2.9
            Oct 31, 2024 19:50:05.088367939 CET4434976613.107.246.45192.168.2.9
            Oct 31, 2024 19:50:05.088468075 CET4434976613.107.246.45192.168.2.9
            Oct 31, 2024 19:50:05.088551044 CET49766443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:05.090562105 CET49766443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:05.090579987 CET4434976613.107.246.45192.168.2.9
            Oct 31, 2024 19:50:05.093707085 CET49771443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:05.093744993 CET4434977113.107.246.45192.168.2.9
            Oct 31, 2024 19:50:05.094233036 CET49771443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:05.094516993 CET49771443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:05.094527960 CET4434977113.107.246.45192.168.2.9
            Oct 31, 2024 19:50:05.098305941 CET4434976713.107.246.45192.168.2.9
            Oct 31, 2024 19:50:05.098400116 CET4434976713.107.246.45192.168.2.9
            Oct 31, 2024 19:50:05.098470926 CET49767443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:05.099221945 CET49767443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:05.099236965 CET4434976713.107.246.45192.168.2.9
            Oct 31, 2024 19:50:05.099267006 CET49767443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:05.099272966 CET4434976713.107.246.45192.168.2.9
            Oct 31, 2024 19:50:05.103225946 CET4434976913.107.246.45192.168.2.9
            Oct 31, 2024 19:50:05.103298903 CET4434976913.107.246.45192.168.2.9
            Oct 31, 2024 19:50:05.103449106 CET49769443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:05.103780031 CET49769443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:05.103794098 CET4434976913.107.246.45192.168.2.9
            Oct 31, 2024 19:50:05.103832960 CET49769443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:05.103838921 CET4434976913.107.246.45192.168.2.9
            Oct 31, 2024 19:50:05.105958939 CET49772443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:05.105988026 CET4434977213.107.246.45192.168.2.9
            Oct 31, 2024 19:50:05.106447935 CET49772443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:05.107342958 CET49772443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:05.107358932 CET4434977213.107.246.45192.168.2.9
            Oct 31, 2024 19:50:05.107383966 CET49773443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:05.107414007 CET4434977313.107.246.45192.168.2.9
            Oct 31, 2024 19:50:05.107553959 CET49773443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:05.107781887 CET49773443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:05.107798100 CET4434977313.107.246.45192.168.2.9
            Oct 31, 2024 19:50:05.125982046 CET4434976813.107.246.45192.168.2.9
            Oct 31, 2024 19:50:05.126090050 CET4434976813.107.246.45192.168.2.9
            Oct 31, 2024 19:50:05.126147032 CET49768443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:05.126348972 CET49768443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:05.126367092 CET4434976813.107.246.45192.168.2.9
            Oct 31, 2024 19:50:05.126379967 CET49768443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:05.126385927 CET4434976813.107.246.45192.168.2.9
            Oct 31, 2024 19:50:05.129261971 CET49774443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:05.129292011 CET4434977413.107.246.45192.168.2.9
            Oct 31, 2024 19:50:05.129375935 CET49774443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:05.129518032 CET49774443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:05.129534006 CET4434977413.107.246.45192.168.2.9
            Oct 31, 2024 19:50:05.145167112 CET4434977013.107.246.45192.168.2.9
            Oct 31, 2024 19:50:05.145750046 CET49770443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:05.145788908 CET4434977013.107.246.45192.168.2.9
            Oct 31, 2024 19:50:05.146558046 CET49770443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:05.146564960 CET4434977013.107.246.45192.168.2.9
            Oct 31, 2024 19:50:05.407028913 CET4434977013.107.246.45192.168.2.9
            Oct 31, 2024 19:50:05.407114029 CET4434977013.107.246.45192.168.2.9
            Oct 31, 2024 19:50:05.407336950 CET49770443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:05.407402039 CET49770443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:05.407439947 CET4434977013.107.246.45192.168.2.9
            Oct 31, 2024 19:50:05.407466888 CET49770443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:05.407500982 CET4434977013.107.246.45192.168.2.9
            Oct 31, 2024 19:50:05.410772085 CET49775443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:05.410804987 CET4434977513.107.246.45192.168.2.9
            Oct 31, 2024 19:50:05.411014080 CET49775443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:05.411323071 CET49775443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:05.411341906 CET4434977513.107.246.45192.168.2.9
            Oct 31, 2024 19:50:05.814241886 CET4434977113.107.246.45192.168.2.9
            Oct 31, 2024 19:50:05.825001001 CET49771443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:05.825031042 CET4434977113.107.246.45192.168.2.9
            Oct 31, 2024 19:50:05.825762033 CET49771443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:05.825769901 CET4434977113.107.246.45192.168.2.9
            Oct 31, 2024 19:50:05.856436968 CET4434977413.107.246.45192.168.2.9
            Oct 31, 2024 19:50:05.857012033 CET49774443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:05.857023954 CET4434977413.107.246.45192.168.2.9
            Oct 31, 2024 19:50:05.857566118 CET49774443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:05.857572079 CET4434977413.107.246.45192.168.2.9
            Oct 31, 2024 19:50:05.869411945 CET4434977313.107.246.45192.168.2.9
            Oct 31, 2024 19:50:05.870392084 CET49773443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:05.870399952 CET4434977313.107.246.45192.168.2.9
            Oct 31, 2024 19:50:05.871223927 CET49773443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:05.871228933 CET4434977313.107.246.45192.168.2.9
            Oct 31, 2024 19:50:05.899621964 CET4434977213.107.246.45192.168.2.9
            Oct 31, 2024 19:50:05.900003910 CET49772443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:05.900012016 CET4434977213.107.246.45192.168.2.9
            Oct 31, 2024 19:50:05.900482893 CET49772443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:05.900489092 CET4434977213.107.246.45192.168.2.9
            Oct 31, 2024 19:50:05.947988033 CET4434977113.107.246.45192.168.2.9
            Oct 31, 2024 19:50:05.948055029 CET4434977113.107.246.45192.168.2.9
            Oct 31, 2024 19:50:05.948226929 CET49771443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:05.948601961 CET49771443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:05.948613882 CET4434977113.107.246.45192.168.2.9
            Oct 31, 2024 19:50:05.948626995 CET49771443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:05.948632956 CET4434977113.107.246.45192.168.2.9
            Oct 31, 2024 19:50:05.952276945 CET49777443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:05.952311039 CET4434977713.107.246.45192.168.2.9
            Oct 31, 2024 19:50:05.952521086 CET49777443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:05.952955008 CET49777443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:05.952970028 CET4434977713.107.246.45192.168.2.9
            Oct 31, 2024 19:50:05.987962008 CET4434977413.107.246.45192.168.2.9
            Oct 31, 2024 19:50:05.989264965 CET4434977413.107.246.45192.168.2.9
            Oct 31, 2024 19:50:05.989537001 CET49774443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:05.989537001 CET49774443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:05.989537954 CET49774443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:05.992722988 CET49779443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:05.992753983 CET4434977913.107.246.45192.168.2.9
            Oct 31, 2024 19:50:05.992894888 CET49779443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:05.993069887 CET49779443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:05.993084908 CET4434977913.107.246.45192.168.2.9
            Oct 31, 2024 19:50:06.003710032 CET4434977313.107.246.45192.168.2.9
            Oct 31, 2024 19:50:06.004023075 CET4434977313.107.246.45192.168.2.9
            Oct 31, 2024 19:50:06.004121065 CET49773443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:06.004172087 CET49773443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:06.004172087 CET49773443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:06.004183054 CET4434977313.107.246.45192.168.2.9
            Oct 31, 2024 19:50:06.004185915 CET4434977313.107.246.45192.168.2.9
            Oct 31, 2024 19:50:06.007514954 CET49780443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:06.007529974 CET4434978013.107.246.45192.168.2.9
            Oct 31, 2024 19:50:06.007623911 CET49780443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:06.007792950 CET49780443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:06.007819891 CET4434978013.107.246.45192.168.2.9
            Oct 31, 2024 19:50:06.036808014 CET4434977213.107.246.45192.168.2.9
            Oct 31, 2024 19:50:06.036953926 CET4434977213.107.246.45192.168.2.9
            Oct 31, 2024 19:50:06.037026882 CET49772443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:06.037198067 CET49772443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:06.037223101 CET4434977213.107.246.45192.168.2.9
            Oct 31, 2024 19:50:06.037229061 CET49772443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:06.037242889 CET4434977213.107.246.45192.168.2.9
            Oct 31, 2024 19:50:06.043309927 CET49781443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:06.043338060 CET4434978113.107.246.45192.168.2.9
            Oct 31, 2024 19:50:06.043540001 CET49781443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:06.043823004 CET49781443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:06.043840885 CET4434978113.107.246.45192.168.2.9
            Oct 31, 2024 19:50:06.145872116 CET4434977513.107.246.45192.168.2.9
            Oct 31, 2024 19:50:06.146476030 CET49775443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:06.146492958 CET4434977513.107.246.45192.168.2.9
            Oct 31, 2024 19:50:06.147243023 CET49775443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:06.147249937 CET4434977513.107.246.45192.168.2.9
            Oct 31, 2024 19:50:06.280404091 CET4434977513.107.246.45192.168.2.9
            Oct 31, 2024 19:50:06.280483961 CET4434977513.107.246.45192.168.2.9
            Oct 31, 2024 19:50:06.280554056 CET49775443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:06.280920982 CET49775443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:06.280920982 CET49775443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:06.280939102 CET4434977513.107.246.45192.168.2.9
            Oct 31, 2024 19:50:06.280947924 CET4434977513.107.246.45192.168.2.9
            Oct 31, 2024 19:50:06.285280943 CET49782443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:06.285312891 CET4434978213.107.246.45192.168.2.9
            Oct 31, 2024 19:50:06.285403967 CET49782443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:06.285898924 CET49782443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:06.285914898 CET4434978213.107.246.45192.168.2.9
            Oct 31, 2024 19:50:06.305455923 CET49774443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:06.305496931 CET4434977413.107.246.45192.168.2.9
            Oct 31, 2024 19:50:06.686203957 CET4434977713.107.246.45192.168.2.9
            Oct 31, 2024 19:50:06.686835051 CET49777443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:06.686942101 CET4434977713.107.246.45192.168.2.9
            Oct 31, 2024 19:50:06.687616110 CET49777443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:06.687622070 CET4434977713.107.246.45192.168.2.9
            Oct 31, 2024 19:50:06.718683958 CET4434977913.107.246.45192.168.2.9
            Oct 31, 2024 19:50:06.719255924 CET49779443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:06.719264030 CET4434977913.107.246.45192.168.2.9
            Oct 31, 2024 19:50:06.720025063 CET49779443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:06.720030069 CET4434977913.107.246.45192.168.2.9
            Oct 31, 2024 19:50:06.742281914 CET4434978013.107.246.45192.168.2.9
            Oct 31, 2024 19:50:06.742995977 CET49780443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:06.743012905 CET4434978013.107.246.45192.168.2.9
            Oct 31, 2024 19:50:06.743586063 CET49780443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:06.743592978 CET4434978013.107.246.45192.168.2.9
            Oct 31, 2024 19:50:06.779560089 CET4434978113.107.246.45192.168.2.9
            Oct 31, 2024 19:50:06.780165911 CET49781443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:06.780183077 CET4434978113.107.246.45192.168.2.9
            Oct 31, 2024 19:50:06.780858994 CET49781443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:06.780873060 CET4434978113.107.246.45192.168.2.9
            Oct 31, 2024 19:50:06.814344883 CET4434977713.107.246.45192.168.2.9
            Oct 31, 2024 19:50:06.814532042 CET4434977713.107.246.45192.168.2.9
            Oct 31, 2024 19:50:06.814610958 CET49777443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:06.814905882 CET49777443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:06.814925909 CET4434977713.107.246.45192.168.2.9
            Oct 31, 2024 19:50:06.814937115 CET49777443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:06.814943075 CET4434977713.107.246.45192.168.2.9
            Oct 31, 2024 19:50:06.818612099 CET49783443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:06.818649054 CET4434978313.107.246.45192.168.2.9
            Oct 31, 2024 19:50:06.818782091 CET49783443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:06.818962097 CET49783443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:06.818975925 CET4434978313.107.246.45192.168.2.9
            Oct 31, 2024 19:50:06.846828938 CET4434977913.107.246.45192.168.2.9
            Oct 31, 2024 19:50:06.846978903 CET4434977913.107.246.45192.168.2.9
            Oct 31, 2024 19:50:06.847060919 CET49779443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:06.847182989 CET49779443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:06.847201109 CET4434977913.107.246.45192.168.2.9
            Oct 31, 2024 19:50:06.847210884 CET49779443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:06.847215891 CET4434977913.107.246.45192.168.2.9
            Oct 31, 2024 19:50:06.850416899 CET49784443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:06.850449085 CET4434978413.107.246.45192.168.2.9
            Oct 31, 2024 19:50:06.850564957 CET49784443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:06.850739956 CET49784443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:06.850754023 CET4434978413.107.246.45192.168.2.9
            Oct 31, 2024 19:50:06.872880936 CET4434978013.107.246.45192.168.2.9
            Oct 31, 2024 19:50:06.873127937 CET4434978013.107.246.45192.168.2.9
            Oct 31, 2024 19:50:06.873214960 CET49780443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:06.873277903 CET49780443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:06.873292923 CET4434978013.107.246.45192.168.2.9
            Oct 31, 2024 19:50:06.873348951 CET49780443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:06.873357058 CET4434978013.107.246.45192.168.2.9
            Oct 31, 2024 19:50:06.877850056 CET49785443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:06.877896070 CET4434978513.107.246.45192.168.2.9
            Oct 31, 2024 19:50:06.877964973 CET49785443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:06.878667116 CET49785443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:06.878680944 CET4434978513.107.246.45192.168.2.9
            Oct 31, 2024 19:50:06.909449100 CET4434978113.107.246.45192.168.2.9
            Oct 31, 2024 19:50:06.909517050 CET4434978113.107.246.45192.168.2.9
            Oct 31, 2024 19:50:06.909610033 CET49781443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:06.912970066 CET49781443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:06.912986040 CET4434978113.107.246.45192.168.2.9
            Oct 31, 2024 19:50:06.913032055 CET49781443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:06.913038969 CET4434978113.107.246.45192.168.2.9
            Oct 31, 2024 19:50:06.934606075 CET49786443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:06.934663057 CET4434978613.107.246.45192.168.2.9
            Oct 31, 2024 19:50:06.934773922 CET49786443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:06.936830044 CET49786443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:06.936845064 CET4434978613.107.246.45192.168.2.9
            Oct 31, 2024 19:50:07.261702061 CET4434978213.107.246.45192.168.2.9
            Oct 31, 2024 19:50:07.263153076 CET49782443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:07.263179064 CET4434978213.107.246.45192.168.2.9
            Oct 31, 2024 19:50:07.263726950 CET49782443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:07.263742924 CET4434978213.107.246.45192.168.2.9
            Oct 31, 2024 19:50:07.408448935 CET4434978213.107.246.45192.168.2.9
            Oct 31, 2024 19:50:07.408543110 CET4434978213.107.246.45192.168.2.9
            Oct 31, 2024 19:50:07.408603907 CET49782443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:07.409029007 CET49782443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:07.409029007 CET49782443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:07.409053087 CET4434978213.107.246.45192.168.2.9
            Oct 31, 2024 19:50:07.409075022 CET4434978213.107.246.45192.168.2.9
            Oct 31, 2024 19:50:07.413773060 CET49787443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:07.413808107 CET4434978713.107.246.45192.168.2.9
            Oct 31, 2024 19:50:07.413866043 CET49787443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:07.414330959 CET49787443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:07.414340973 CET4434978713.107.246.45192.168.2.9
            Oct 31, 2024 19:50:07.565970898 CET4434978313.107.246.45192.168.2.9
            Oct 31, 2024 19:50:07.567989111 CET49783443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:07.568011045 CET4434978313.107.246.45192.168.2.9
            Oct 31, 2024 19:50:07.568715096 CET49783443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:07.568720102 CET4434978313.107.246.45192.168.2.9
            Oct 31, 2024 19:50:07.586632967 CET4434978413.107.246.45192.168.2.9
            Oct 31, 2024 19:50:07.587472916 CET49784443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:07.587503910 CET4434978413.107.246.45192.168.2.9
            Oct 31, 2024 19:50:07.588298082 CET49784443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:07.588304043 CET4434978413.107.246.45192.168.2.9
            Oct 31, 2024 19:50:07.609754086 CET4434978513.107.246.45192.168.2.9
            Oct 31, 2024 19:50:07.610491991 CET49785443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:07.610519886 CET4434978513.107.246.45192.168.2.9
            Oct 31, 2024 19:50:07.611258030 CET49785443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:07.611262083 CET4434978513.107.246.45192.168.2.9
            Oct 31, 2024 19:50:07.658391953 CET4434978613.107.246.45192.168.2.9
            Oct 31, 2024 19:50:07.664846897 CET49786443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:07.664870024 CET4434978613.107.246.45192.168.2.9
            Oct 31, 2024 19:50:07.666338921 CET49786443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:07.666347027 CET4434978613.107.246.45192.168.2.9
            Oct 31, 2024 19:50:07.707720041 CET4434978313.107.246.45192.168.2.9
            Oct 31, 2024 19:50:07.707806110 CET4434978313.107.246.45192.168.2.9
            Oct 31, 2024 19:50:07.707889080 CET49783443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:07.708105087 CET49783443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:07.708105087 CET49783443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:07.708127975 CET4434978313.107.246.45192.168.2.9
            Oct 31, 2024 19:50:07.708137035 CET4434978313.107.246.45192.168.2.9
            Oct 31, 2024 19:50:07.712191105 CET49788443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:07.712222099 CET4434978813.107.246.45192.168.2.9
            Oct 31, 2024 19:50:07.712471962 CET49788443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:07.712836027 CET49788443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:07.712846041 CET4434978813.107.246.45192.168.2.9
            Oct 31, 2024 19:50:07.717281103 CET4434978413.107.246.45192.168.2.9
            Oct 31, 2024 19:50:07.717350960 CET4434978413.107.246.45192.168.2.9
            Oct 31, 2024 19:50:07.717580080 CET49784443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:07.717844009 CET49784443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:07.717859983 CET4434978413.107.246.45192.168.2.9
            Oct 31, 2024 19:50:07.717902899 CET49784443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:07.717909098 CET4434978413.107.246.45192.168.2.9
            Oct 31, 2024 19:50:07.723449945 CET49789443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:07.723483086 CET4434978913.107.246.45192.168.2.9
            Oct 31, 2024 19:50:07.723563910 CET49789443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:07.724039078 CET49789443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:07.724050999 CET4434978913.107.246.45192.168.2.9
            Oct 31, 2024 19:50:07.739303112 CET4434978513.107.246.45192.168.2.9
            Oct 31, 2024 19:50:07.739399910 CET4434978513.107.246.45192.168.2.9
            Oct 31, 2024 19:50:07.739495993 CET49785443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:07.739788055 CET49785443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:07.739798069 CET4434978513.107.246.45192.168.2.9
            Oct 31, 2024 19:50:07.739820004 CET49785443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:07.739826918 CET4434978513.107.246.45192.168.2.9
            Oct 31, 2024 19:50:07.743680954 CET49790443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:07.743693113 CET4434979013.107.246.45192.168.2.9
            Oct 31, 2024 19:50:07.743796110 CET49790443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:07.744355917 CET49790443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:07.744364023 CET4434979013.107.246.45192.168.2.9
            Oct 31, 2024 19:50:07.792085886 CET4434978613.107.246.45192.168.2.9
            Oct 31, 2024 19:50:07.793526888 CET4434978613.107.246.45192.168.2.9
            Oct 31, 2024 19:50:07.793608904 CET49786443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:07.793687105 CET49786443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:07.793703079 CET4434978613.107.246.45192.168.2.9
            Oct 31, 2024 19:50:07.797804117 CET49791443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:07.797838926 CET4434979113.107.246.45192.168.2.9
            Oct 31, 2024 19:50:07.797908068 CET49791443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:07.799916029 CET49791443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:07.799935102 CET4434979113.107.246.45192.168.2.9
            Oct 31, 2024 19:50:08.152885914 CET4434978713.107.246.45192.168.2.9
            Oct 31, 2024 19:50:08.153608084 CET49787443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:08.153636932 CET4434978713.107.246.45192.168.2.9
            Oct 31, 2024 19:50:08.154752970 CET49787443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:08.154762030 CET4434978713.107.246.45192.168.2.9
            Oct 31, 2024 19:50:08.285825014 CET4434978713.107.246.45192.168.2.9
            Oct 31, 2024 19:50:08.286040068 CET4434978713.107.246.45192.168.2.9
            Oct 31, 2024 19:50:08.286128044 CET49787443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:08.286170959 CET49787443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:08.286192894 CET4434978713.107.246.45192.168.2.9
            Oct 31, 2024 19:50:08.286212921 CET49787443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:08.286218882 CET4434978713.107.246.45192.168.2.9
            Oct 31, 2024 19:50:08.289527893 CET49792443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:08.289581060 CET4434979213.107.246.45192.168.2.9
            Oct 31, 2024 19:50:08.289875984 CET49792443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:08.289875984 CET49792443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:08.289908886 CET4434979213.107.246.45192.168.2.9
            Oct 31, 2024 19:50:08.459772110 CET4434978813.107.246.45192.168.2.9
            Oct 31, 2024 19:50:08.460253954 CET49788443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:08.460278034 CET4434978813.107.246.45192.168.2.9
            Oct 31, 2024 19:50:08.460748911 CET49788443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:08.460753918 CET4434978813.107.246.45192.168.2.9
            Oct 31, 2024 19:50:08.462363958 CET4434978913.107.246.45192.168.2.9
            Oct 31, 2024 19:50:08.462888956 CET49789443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:08.462923050 CET4434978913.107.246.45192.168.2.9
            Oct 31, 2024 19:50:08.463331938 CET49789443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:08.463339090 CET4434978913.107.246.45192.168.2.9
            Oct 31, 2024 19:50:08.536900043 CET4434979113.107.246.45192.168.2.9
            Oct 31, 2024 19:50:08.537400961 CET49791443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:08.537424088 CET4434979113.107.246.45192.168.2.9
            Oct 31, 2024 19:50:08.537894011 CET49791443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:08.537902117 CET4434979113.107.246.45192.168.2.9
            Oct 31, 2024 19:50:08.592158079 CET4434978813.107.246.45192.168.2.9
            Oct 31, 2024 19:50:08.592564106 CET4434978913.107.246.45192.168.2.9
            Oct 31, 2024 19:50:08.592793941 CET4434978813.107.246.45192.168.2.9
            Oct 31, 2024 19:50:08.592938900 CET49788443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:08.592976093 CET49788443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:08.592994928 CET4434978813.107.246.45192.168.2.9
            Oct 31, 2024 19:50:08.593008041 CET49788443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:08.593014956 CET4434978813.107.246.45192.168.2.9
            Oct 31, 2024 19:50:08.593168974 CET4434978913.107.246.45192.168.2.9
            Oct 31, 2024 19:50:08.593262911 CET49789443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:08.593386889 CET49789443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:08.593386889 CET49789443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:08.593408108 CET4434978913.107.246.45192.168.2.9
            Oct 31, 2024 19:50:08.593414068 CET4434978913.107.246.45192.168.2.9
            Oct 31, 2024 19:50:08.596708059 CET49793443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:08.596755028 CET4434979313.107.246.45192.168.2.9
            Oct 31, 2024 19:50:08.596790075 CET49794443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:08.596822023 CET4434979413.107.246.45192.168.2.9
            Oct 31, 2024 19:50:08.596827984 CET49793443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:08.596880913 CET49794443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:08.597009897 CET49793443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:08.597021103 CET4434979313.107.246.45192.168.2.9
            Oct 31, 2024 19:50:08.597294092 CET49794443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:08.597306967 CET4434979413.107.246.45192.168.2.9
            Oct 31, 2024 19:50:08.599989891 CET4434979013.107.246.45192.168.2.9
            Oct 31, 2024 19:50:08.600403070 CET49790443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:08.600419998 CET4434979013.107.246.45192.168.2.9
            Oct 31, 2024 19:50:08.600887060 CET49790443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:08.600893021 CET4434979013.107.246.45192.168.2.9
            Oct 31, 2024 19:50:08.667058945 CET4434979113.107.246.45192.168.2.9
            Oct 31, 2024 19:50:08.667125940 CET4434979113.107.246.45192.168.2.9
            Oct 31, 2024 19:50:08.667210102 CET49791443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:08.667454004 CET49791443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:08.667469978 CET4434979113.107.246.45192.168.2.9
            Oct 31, 2024 19:50:08.667506933 CET49791443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:08.667514086 CET4434979113.107.246.45192.168.2.9
            Oct 31, 2024 19:50:08.670567036 CET49795443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:08.670598984 CET4434979513.107.246.45192.168.2.9
            Oct 31, 2024 19:50:08.670680046 CET49795443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:08.670871973 CET49795443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:08.670881987 CET4434979513.107.246.45192.168.2.9
            Oct 31, 2024 19:50:08.776285887 CET4434979013.107.246.45192.168.2.9
            Oct 31, 2024 19:50:08.776819944 CET4434979013.107.246.45192.168.2.9
            Oct 31, 2024 19:50:08.776882887 CET49790443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:08.776969910 CET49790443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:08.776981115 CET4434979013.107.246.45192.168.2.9
            Oct 31, 2024 19:50:08.776997089 CET49790443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:08.777002096 CET4434979013.107.246.45192.168.2.9
            Oct 31, 2024 19:50:08.779810905 CET49796443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:08.779830933 CET4434979613.107.246.45192.168.2.9
            Oct 31, 2024 19:50:08.779891968 CET49796443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:08.780038118 CET49796443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:08.780047894 CET4434979613.107.246.45192.168.2.9
            Oct 31, 2024 19:50:09.019109011 CET4434979213.107.246.45192.168.2.9
            Oct 31, 2024 19:50:09.019650936 CET49792443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:09.019671917 CET4434979213.107.246.45192.168.2.9
            Oct 31, 2024 19:50:09.020242929 CET49792443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:09.020248890 CET4434979213.107.246.45192.168.2.9
            Oct 31, 2024 19:50:09.168324947 CET4434979213.107.246.45192.168.2.9
            Oct 31, 2024 19:50:09.168596983 CET4434979213.107.246.45192.168.2.9
            Oct 31, 2024 19:50:09.168648005 CET49792443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:09.168684006 CET49792443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:09.168699980 CET4434979213.107.246.45192.168.2.9
            Oct 31, 2024 19:50:09.168710947 CET49792443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:09.168716908 CET4434979213.107.246.45192.168.2.9
            Oct 31, 2024 19:50:09.171612978 CET49797443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:09.171649933 CET4434979713.107.246.45192.168.2.9
            Oct 31, 2024 19:50:09.171729088 CET49797443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:09.171901941 CET49797443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:09.171916008 CET4434979713.107.246.45192.168.2.9
            Oct 31, 2024 19:50:09.346924067 CET4434979313.107.246.45192.168.2.9
            Oct 31, 2024 19:50:09.347459078 CET49793443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:09.347487926 CET4434979313.107.246.45192.168.2.9
            Oct 31, 2024 19:50:09.348050117 CET49793443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:09.348058939 CET4434979313.107.246.45192.168.2.9
            Oct 31, 2024 19:50:09.350836039 CET4434979413.107.246.45192.168.2.9
            Oct 31, 2024 19:50:09.351286888 CET49794443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:09.351306915 CET4434979413.107.246.45192.168.2.9
            Oct 31, 2024 19:50:09.351746082 CET49794443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:09.351756096 CET4434979413.107.246.45192.168.2.9
            Oct 31, 2024 19:50:09.417635918 CET4434979513.107.246.45192.168.2.9
            Oct 31, 2024 19:50:09.418106079 CET49795443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:09.418133974 CET4434979513.107.246.45192.168.2.9
            Oct 31, 2024 19:50:09.418567896 CET49795443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:09.418575048 CET4434979513.107.246.45192.168.2.9
            Oct 31, 2024 19:50:09.477802992 CET4434979313.107.246.45192.168.2.9
            Oct 31, 2024 19:50:09.478606939 CET4434979313.107.246.45192.168.2.9
            Oct 31, 2024 19:50:09.478666067 CET49793443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:09.478707075 CET49793443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:09.478722095 CET4434979313.107.246.45192.168.2.9
            Oct 31, 2024 19:50:09.478729963 CET49793443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:09.478735924 CET4434979313.107.246.45192.168.2.9
            Oct 31, 2024 19:50:09.482376099 CET4434979413.107.246.45192.168.2.9
            Oct 31, 2024 19:50:09.482693911 CET4434979413.107.246.45192.168.2.9
            Oct 31, 2024 19:50:09.482743025 CET49794443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:09.482861996 CET49794443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:09.482872963 CET4434979413.107.246.45192.168.2.9
            Oct 31, 2024 19:50:09.487755060 CET49798443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:09.487767935 CET4434979813.107.246.45192.168.2.9
            Oct 31, 2024 19:50:09.487828970 CET49798443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:09.490057945 CET49799443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:09.490077972 CET4434979913.107.246.45192.168.2.9
            Oct 31, 2024 19:50:09.490139961 CET49799443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:09.490475893 CET49798443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:09.490489006 CET4434979813.107.246.45192.168.2.9
            Oct 31, 2024 19:50:09.490675926 CET49799443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:09.490689993 CET4434979913.107.246.45192.168.2.9
            Oct 31, 2024 19:50:09.546397924 CET4434979613.107.246.45192.168.2.9
            Oct 31, 2024 19:50:09.582334995 CET49796443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:09.582374096 CET4434979613.107.246.45192.168.2.9
            Oct 31, 2024 19:50:09.583024025 CET49796443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:09.583031893 CET4434979613.107.246.45192.168.2.9
            Oct 31, 2024 19:50:09.600791931 CET4434979513.107.246.45192.168.2.9
            Oct 31, 2024 19:50:09.600811958 CET4434979513.107.246.45192.168.2.9
            Oct 31, 2024 19:50:09.600871086 CET49795443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:09.600900888 CET4434979513.107.246.45192.168.2.9
            Oct 31, 2024 19:50:09.600929976 CET4434979513.107.246.45192.168.2.9
            Oct 31, 2024 19:50:09.601085901 CET49795443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:09.615077019 CET49795443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:09.615108967 CET4434979513.107.246.45192.168.2.9
            Oct 31, 2024 19:50:09.615125895 CET49795443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:09.615134001 CET4434979513.107.246.45192.168.2.9
            Oct 31, 2024 19:50:09.657118082 CET49800443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:09.657164097 CET4434980013.107.246.45192.168.2.9
            Oct 31, 2024 19:50:09.657229900 CET49800443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:09.657589912 CET49800443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:09.657604933 CET4434980013.107.246.45192.168.2.9
            Oct 31, 2024 19:50:09.712385893 CET4434979613.107.246.45192.168.2.9
            Oct 31, 2024 19:50:09.712462902 CET4434979613.107.246.45192.168.2.9
            Oct 31, 2024 19:50:09.712721109 CET49796443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:09.713068962 CET49796443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:09.713080883 CET4434979613.107.246.45192.168.2.9
            Oct 31, 2024 19:50:09.713125944 CET49796443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:09.713134050 CET4434979613.107.246.45192.168.2.9
            Oct 31, 2024 19:50:09.717305899 CET49801443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:09.717348099 CET4434980113.107.246.45192.168.2.9
            Oct 31, 2024 19:50:09.717436075 CET49801443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:09.717878103 CET49801443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:09.717890978 CET4434980113.107.246.45192.168.2.9
            Oct 31, 2024 19:50:09.947396994 CET4434979713.107.246.45192.168.2.9
            Oct 31, 2024 19:50:09.947982073 CET49797443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:09.948005915 CET4434979713.107.246.45192.168.2.9
            Oct 31, 2024 19:50:09.949196100 CET49797443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:09.949201107 CET4434979713.107.246.45192.168.2.9
            Oct 31, 2024 19:50:10.084191084 CET4434979713.107.246.45192.168.2.9
            Oct 31, 2024 19:50:10.084505081 CET4434979713.107.246.45192.168.2.9
            Oct 31, 2024 19:50:10.084659100 CET49797443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:10.085112095 CET49797443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:10.085134029 CET4434979713.107.246.45192.168.2.9
            Oct 31, 2024 19:50:10.088876009 CET49802443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:10.088916063 CET4434980213.107.246.45192.168.2.9
            Oct 31, 2024 19:50:10.088996887 CET49802443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:10.089919090 CET49802443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:10.089935064 CET4434980213.107.246.45192.168.2.9
            Oct 31, 2024 19:50:10.386559963 CET4434979913.107.246.45192.168.2.9
            Oct 31, 2024 19:50:10.388334036 CET49799443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:10.388346910 CET4434979913.107.246.45192.168.2.9
            Oct 31, 2024 19:50:10.389054060 CET49799443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:10.389059067 CET4434979913.107.246.45192.168.2.9
            Oct 31, 2024 19:50:10.531538010 CET4434979913.107.246.45192.168.2.9
            Oct 31, 2024 19:50:10.531569004 CET4434979913.107.246.45192.168.2.9
            Oct 31, 2024 19:50:10.531626940 CET49799443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:10.531645060 CET4434979913.107.246.45192.168.2.9
            Oct 31, 2024 19:50:10.531655073 CET4434979913.107.246.45192.168.2.9
            Oct 31, 2024 19:50:10.531730890 CET49799443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:10.531997919 CET49799443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:10.532010078 CET4434979913.107.246.45192.168.2.9
            Oct 31, 2024 19:50:10.532020092 CET49799443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:10.532025099 CET4434979913.107.246.45192.168.2.9
            Oct 31, 2024 19:50:10.535504103 CET4434980013.107.246.45192.168.2.9
            Oct 31, 2024 19:50:10.535938978 CET49803443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:10.535967112 CET4434980313.107.246.45192.168.2.9
            Oct 31, 2024 19:50:10.536216974 CET49803443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:10.536581993 CET49800443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:10.536621094 CET4434980013.107.246.45192.168.2.9
            Oct 31, 2024 19:50:10.537138939 CET49800443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:10.537154913 CET4434980013.107.246.45192.168.2.9
            Oct 31, 2024 19:50:10.537358046 CET49803443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:10.537375927 CET4434980313.107.246.45192.168.2.9
            Oct 31, 2024 19:50:10.538115025 CET4434980113.107.246.45192.168.2.9
            Oct 31, 2024 19:50:10.538439035 CET49801443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:10.538449049 CET4434980113.107.246.45192.168.2.9
            Oct 31, 2024 19:50:10.538830042 CET49801443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:10.538835049 CET4434980113.107.246.45192.168.2.9
            Oct 31, 2024 19:50:10.539207935 CET4434979813.107.246.45192.168.2.9
            Oct 31, 2024 19:50:10.539521933 CET49798443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:10.539541960 CET4434979813.107.246.45192.168.2.9
            Oct 31, 2024 19:50:10.539952993 CET49798443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:10.539958000 CET4434979813.107.246.45192.168.2.9
            Oct 31, 2024 19:50:10.672844887 CET4434980113.107.246.45192.168.2.9
            Oct 31, 2024 19:50:10.675052881 CET4434980113.107.246.45192.168.2.9
            Oct 31, 2024 19:50:10.675117970 CET49801443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:10.675244093 CET49801443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:10.675244093 CET49801443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:10.675260067 CET4434980113.107.246.45192.168.2.9
            Oct 31, 2024 19:50:10.675270081 CET4434980113.107.246.45192.168.2.9
            Oct 31, 2024 19:50:10.676944971 CET4434979813.107.246.45192.168.2.9
            Oct 31, 2024 19:50:10.676958084 CET4434979813.107.246.45192.168.2.9
            Oct 31, 2024 19:50:10.677010059 CET49798443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:10.677014112 CET4434979813.107.246.45192.168.2.9
            Oct 31, 2024 19:50:10.677057981 CET49798443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:10.677618980 CET49798443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:10.677630901 CET4434979813.107.246.45192.168.2.9
            Oct 31, 2024 19:50:10.677658081 CET49798443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:10.677664995 CET4434979813.107.246.45192.168.2.9
            Oct 31, 2024 19:50:10.679543018 CET49804443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:10.679575920 CET4434980413.107.246.45192.168.2.9
            Oct 31, 2024 19:50:10.679665089 CET49804443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:10.680046082 CET49804443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:10.680062056 CET4434980413.107.246.45192.168.2.9
            Oct 31, 2024 19:50:10.681159019 CET49805443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:10.681186914 CET4434980513.107.246.45192.168.2.9
            Oct 31, 2024 19:50:10.681277990 CET49805443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:10.681411028 CET49805443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:10.681423903 CET4434980513.107.246.45192.168.2.9
            Oct 31, 2024 19:50:10.692909002 CET4434980013.107.246.45192.168.2.9
            Oct 31, 2024 19:50:10.692935944 CET4434980013.107.246.45192.168.2.9
            Oct 31, 2024 19:50:10.692982912 CET4434980013.107.246.45192.168.2.9
            Oct 31, 2024 19:50:10.693051100 CET49800443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:10.693051100 CET49800443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:10.693238020 CET49800443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:10.693257093 CET4434980013.107.246.45192.168.2.9
            Oct 31, 2024 19:50:10.693269968 CET49800443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:10.693275928 CET4434980013.107.246.45192.168.2.9
            Oct 31, 2024 19:50:10.695437908 CET49806443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:10.695480108 CET4434980613.107.246.45192.168.2.9
            Oct 31, 2024 19:50:10.695729971 CET49806443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:10.695900917 CET49806443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:10.695914984 CET4434980613.107.246.45192.168.2.9
            Oct 31, 2024 19:50:10.826937914 CET4434980213.107.246.45192.168.2.9
            Oct 31, 2024 19:50:10.827452898 CET49802443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:10.827471972 CET4434980213.107.246.45192.168.2.9
            Oct 31, 2024 19:50:10.827935934 CET49802443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:10.827944994 CET4434980213.107.246.45192.168.2.9
            Oct 31, 2024 19:50:11.043379068 CET4434980213.107.246.45192.168.2.9
            Oct 31, 2024 19:50:11.043462992 CET4434980213.107.246.45192.168.2.9
            Oct 31, 2024 19:50:11.043695927 CET49802443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:11.044159889 CET49802443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:11.044188023 CET4434980213.107.246.45192.168.2.9
            Oct 31, 2024 19:50:11.049746990 CET49807443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:11.049783945 CET4434980713.107.246.45192.168.2.9
            Oct 31, 2024 19:50:11.049952984 CET49807443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:11.050127983 CET49807443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:11.050153017 CET4434980713.107.246.45192.168.2.9
            Oct 31, 2024 19:50:12.306493998 CET4434980313.107.246.45192.168.2.9
            Oct 31, 2024 19:50:12.307071924 CET49803443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:12.307099104 CET4434980313.107.246.45192.168.2.9
            Oct 31, 2024 19:50:12.307574987 CET49803443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:12.307581902 CET4434980313.107.246.45192.168.2.9
            Oct 31, 2024 19:50:12.308760881 CET44349749142.250.185.228192.168.2.9
            Oct 31, 2024 19:50:12.308816910 CET44349749142.250.185.228192.168.2.9
            Oct 31, 2024 19:50:12.308882952 CET49749443192.168.2.9142.250.185.228
            Oct 31, 2024 19:50:12.435965061 CET4434980713.107.246.45192.168.2.9
            Oct 31, 2024 19:50:12.436633110 CET49807443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:12.436651945 CET4434980713.107.246.45192.168.2.9
            Oct 31, 2024 19:50:12.437072992 CET4434980413.107.246.45192.168.2.9
            Oct 31, 2024 19:50:12.437140942 CET49807443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:12.437146902 CET4434980713.107.246.45192.168.2.9
            Oct 31, 2024 19:50:12.437592030 CET49804443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:12.437603951 CET4434980413.107.246.45192.168.2.9
            Oct 31, 2024 19:50:12.438652039 CET49804443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:12.438668966 CET4434980413.107.246.45192.168.2.9
            Oct 31, 2024 19:50:12.446290970 CET4434980613.107.246.45192.168.2.9
            Oct 31, 2024 19:50:12.446765900 CET49806443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:12.446774960 CET4434980613.107.246.45192.168.2.9
            Oct 31, 2024 19:50:12.447212934 CET49806443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:12.447220087 CET4434980613.107.246.45192.168.2.9
            Oct 31, 2024 19:50:12.447913885 CET4434980313.107.246.45192.168.2.9
            Oct 31, 2024 19:50:12.447992086 CET4434980313.107.246.45192.168.2.9
            Oct 31, 2024 19:50:12.448071957 CET49803443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:12.448255062 CET49803443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:12.448268890 CET4434980313.107.246.45192.168.2.9
            Oct 31, 2024 19:50:12.448278904 CET49803443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:12.448285103 CET4434980313.107.246.45192.168.2.9
            Oct 31, 2024 19:50:12.450968027 CET49808443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:12.450994015 CET4434980813.107.246.45192.168.2.9
            Oct 31, 2024 19:50:12.451282024 CET49808443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:12.451450109 CET49808443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:12.451467037 CET4434980813.107.246.45192.168.2.9
            Oct 31, 2024 19:50:12.517568111 CET49749443192.168.2.9142.250.185.228
            Oct 31, 2024 19:50:12.517595053 CET44349749142.250.185.228192.168.2.9
            Oct 31, 2024 19:50:12.562949896 CET4434980713.107.246.45192.168.2.9
            Oct 31, 2024 19:50:12.563469887 CET4434980713.107.246.45192.168.2.9
            Oct 31, 2024 19:50:12.563641071 CET49807443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:12.563641071 CET49807443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:12.563641071 CET49807443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:12.566379070 CET49809443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:12.566423893 CET4434980913.107.246.45192.168.2.9
            Oct 31, 2024 19:50:12.566560984 CET49809443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:12.566684961 CET49809443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:12.566695929 CET4434980913.107.246.45192.168.2.9
            Oct 31, 2024 19:50:12.569022894 CET4434980413.107.246.45192.168.2.9
            Oct 31, 2024 19:50:12.569839954 CET4434980413.107.246.45192.168.2.9
            Oct 31, 2024 19:50:12.569963932 CET49804443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:12.570028067 CET49804443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:12.570028067 CET49804443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:12.570040941 CET4434980413.107.246.45192.168.2.9
            Oct 31, 2024 19:50:12.570048094 CET4434980413.107.246.45192.168.2.9
            Oct 31, 2024 19:50:12.572195053 CET49810443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:12.572231054 CET4434981013.107.246.45192.168.2.9
            Oct 31, 2024 19:50:12.572400093 CET49810443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:12.572570086 CET49810443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:12.572580099 CET4434981013.107.246.45192.168.2.9
            Oct 31, 2024 19:50:12.583906889 CET4434980613.107.246.45192.168.2.9
            Oct 31, 2024 19:50:12.583978891 CET4434980613.107.246.45192.168.2.9
            Oct 31, 2024 19:50:12.584129095 CET49806443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:12.584228039 CET49806443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:12.584249973 CET4434980613.107.246.45192.168.2.9
            Oct 31, 2024 19:50:12.584268093 CET49806443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:12.584275007 CET4434980613.107.246.45192.168.2.9
            Oct 31, 2024 19:50:12.586955070 CET49811443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:12.586987019 CET4434981113.107.246.45192.168.2.9
            Oct 31, 2024 19:50:12.587145090 CET49811443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:12.587486982 CET49811443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:12.587515116 CET4434981113.107.246.45192.168.2.9
            Oct 31, 2024 19:50:12.652374029 CET4434980513.107.246.45192.168.2.9
            Oct 31, 2024 19:50:12.652965069 CET49805443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:12.652980089 CET4434980513.107.246.45192.168.2.9
            Oct 31, 2024 19:50:12.653419018 CET49805443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:12.653428078 CET4434980513.107.246.45192.168.2.9
            Oct 31, 2024 19:50:12.785079956 CET4434980513.107.246.45192.168.2.9
            Oct 31, 2024 19:50:12.785154104 CET4434980513.107.246.45192.168.2.9
            Oct 31, 2024 19:50:12.785235882 CET49805443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:12.785466909 CET49805443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:12.785485029 CET4434980513.107.246.45192.168.2.9
            Oct 31, 2024 19:50:12.785521030 CET49805443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:12.785527945 CET4434980513.107.246.45192.168.2.9
            Oct 31, 2024 19:50:12.788544893 CET49812443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:12.788568020 CET4434981213.107.246.45192.168.2.9
            Oct 31, 2024 19:50:12.788814068 CET49812443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:12.788939953 CET49812443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:12.788958073 CET4434981213.107.246.45192.168.2.9
            Oct 31, 2024 19:50:12.875066042 CET49807443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:12.875085115 CET4434980713.107.246.45192.168.2.9
            Oct 31, 2024 19:50:13.196959972 CET4434980813.107.246.45192.168.2.9
            Oct 31, 2024 19:50:13.197429895 CET49808443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:13.197448015 CET4434980813.107.246.45192.168.2.9
            Oct 31, 2024 19:50:13.197901964 CET49808443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:13.197906971 CET4434980813.107.246.45192.168.2.9
            Oct 31, 2024 19:50:13.329715014 CET4434981113.107.246.45192.168.2.9
            Oct 31, 2024 19:50:13.330280066 CET49811443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:13.330302000 CET4434981113.107.246.45192.168.2.9
            Oct 31, 2024 19:50:13.330773115 CET49811443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:13.330784082 CET4434981113.107.246.45192.168.2.9
            Oct 31, 2024 19:50:13.332262993 CET4434980913.107.246.45192.168.2.9
            Oct 31, 2024 19:50:13.332628012 CET49809443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:13.332647085 CET4434980913.107.246.45192.168.2.9
            Oct 31, 2024 19:50:13.333053112 CET49809443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:13.333060026 CET4434980913.107.246.45192.168.2.9
            Oct 31, 2024 19:50:13.430746078 CET4434980813.107.246.45192.168.2.9
            Oct 31, 2024 19:50:13.430861950 CET4434980813.107.246.45192.168.2.9
            Oct 31, 2024 19:50:13.430918932 CET49808443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:13.431126118 CET49808443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:13.431152105 CET4434980813.107.246.45192.168.2.9
            Oct 31, 2024 19:50:13.431164026 CET49808443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:13.431170940 CET4434980813.107.246.45192.168.2.9
            Oct 31, 2024 19:50:13.433979034 CET49813443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:13.434015036 CET4434981313.107.246.45192.168.2.9
            Oct 31, 2024 19:50:13.434170008 CET49813443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:13.434365034 CET49813443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:13.434377909 CET4434981313.107.246.45192.168.2.9
            Oct 31, 2024 19:50:13.476591110 CET4434981113.107.246.45192.168.2.9
            Oct 31, 2024 19:50:13.476610899 CET4434981113.107.246.45192.168.2.9
            Oct 31, 2024 19:50:13.476656914 CET4434981113.107.246.45192.168.2.9
            Oct 31, 2024 19:50:13.476691008 CET49811443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:13.476752043 CET49811443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:13.476986885 CET49811443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:13.476991892 CET4434981113.107.246.45192.168.2.9
            Oct 31, 2024 19:50:13.477025032 CET49811443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:13.477030039 CET4434981113.107.246.45192.168.2.9
            Oct 31, 2024 19:50:13.480262041 CET49814443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:13.480313063 CET4434981413.107.246.45192.168.2.9
            Oct 31, 2024 19:50:13.480334044 CET4434980913.107.246.45192.168.2.9
            Oct 31, 2024 19:50:13.480683088 CET49814443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:13.480683088 CET49814443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:13.480742931 CET4434980913.107.246.45192.168.2.9
            Oct 31, 2024 19:50:13.480743885 CET4434981413.107.246.45192.168.2.9
            Oct 31, 2024 19:50:13.480808973 CET49809443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:13.480894089 CET49809443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:13.480902910 CET4434980913.107.246.45192.168.2.9
            Oct 31, 2024 19:50:13.483557940 CET49815443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:13.483589888 CET4434981513.107.246.45192.168.2.9
            Oct 31, 2024 19:50:13.483808041 CET49815443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:13.483880997 CET49815443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:13.483900070 CET4434981513.107.246.45192.168.2.9
            Oct 31, 2024 19:50:13.539627075 CET4434981213.107.246.45192.168.2.9
            Oct 31, 2024 19:50:13.540345907 CET49812443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:13.540369034 CET4434981213.107.246.45192.168.2.9
            Oct 31, 2024 19:50:13.540752888 CET49812443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:13.540776014 CET4434981213.107.246.45192.168.2.9
            Oct 31, 2024 19:50:13.670222998 CET4434981213.107.246.45192.168.2.9
            Oct 31, 2024 19:50:13.670306921 CET4434981213.107.246.45192.168.2.9
            Oct 31, 2024 19:50:13.670478106 CET49812443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:13.670638084 CET49812443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:13.670665979 CET4434981213.107.246.45192.168.2.9
            Oct 31, 2024 19:50:13.670687914 CET49812443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:13.670696020 CET4434981213.107.246.45192.168.2.9
            Oct 31, 2024 19:50:13.673774958 CET49816443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:13.673809052 CET4434981613.107.246.45192.168.2.9
            Oct 31, 2024 19:50:13.673872948 CET49816443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:13.674078941 CET49816443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:13.674097061 CET4434981613.107.246.45192.168.2.9
            Oct 31, 2024 19:50:14.198625088 CET4434981313.107.246.45192.168.2.9
            Oct 31, 2024 19:50:14.199281931 CET49813443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:14.199295998 CET4434981313.107.246.45192.168.2.9
            Oct 31, 2024 19:50:14.199714899 CET49813443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:14.199719906 CET4434981313.107.246.45192.168.2.9
            Oct 31, 2024 19:50:14.204473972 CET4434981513.107.246.45192.168.2.9
            Oct 31, 2024 19:50:14.204901934 CET49815443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:14.204910040 CET4434981513.107.246.45192.168.2.9
            Oct 31, 2024 19:50:14.205342054 CET49815443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:14.205348969 CET4434981513.107.246.45192.168.2.9
            Oct 31, 2024 19:50:14.205445051 CET4434981413.107.246.45192.168.2.9
            Oct 31, 2024 19:50:14.205807924 CET49814443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:14.205816031 CET4434981413.107.246.45192.168.2.9
            Oct 31, 2024 19:50:14.206336975 CET49814443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:14.206348896 CET4434981413.107.246.45192.168.2.9
            Oct 31, 2024 19:50:14.332998037 CET4434981313.107.246.45192.168.2.9
            Oct 31, 2024 19:50:14.333028078 CET4434981313.107.246.45192.168.2.9
            Oct 31, 2024 19:50:14.333069086 CET4434981313.107.246.45192.168.2.9
            Oct 31, 2024 19:50:14.333193064 CET49813443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:14.333343983 CET4434981513.107.246.45192.168.2.9
            Oct 31, 2024 19:50:14.333350897 CET49813443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:14.333350897 CET49813443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:14.333369017 CET4434981313.107.246.45192.168.2.9
            Oct 31, 2024 19:50:14.333376884 CET4434981313.107.246.45192.168.2.9
            Oct 31, 2024 19:50:14.333400011 CET4434981513.107.246.45192.168.2.9
            Oct 31, 2024 19:50:14.333533049 CET49815443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:14.333806038 CET49815443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:14.333806038 CET49815443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:14.333825111 CET4434981513.107.246.45192.168.2.9
            Oct 31, 2024 19:50:14.333831072 CET4434981513.107.246.45192.168.2.9
            Oct 31, 2024 19:50:14.334418058 CET4434981413.107.246.45192.168.2.9
            Oct 31, 2024 19:50:14.334471941 CET4434981413.107.246.45192.168.2.9
            Oct 31, 2024 19:50:14.334640980 CET49814443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:14.334959030 CET49814443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:14.334959030 CET49814443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:14.334986925 CET4434981413.107.246.45192.168.2.9
            Oct 31, 2024 19:50:14.334999084 CET4434981413.107.246.45192.168.2.9
            Oct 31, 2024 19:50:14.337254047 CET49817443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:14.337296963 CET4434981713.107.246.45192.168.2.9
            Oct 31, 2024 19:50:14.337462902 CET49817443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:14.337661028 CET49818443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:14.337687969 CET4434981813.107.246.45192.168.2.9
            Oct 31, 2024 19:50:14.337733984 CET49818443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:14.337852001 CET49819443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:14.337852001 CET49817443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:14.337865114 CET4434981913.107.246.45192.168.2.9
            Oct 31, 2024 19:50:14.337882042 CET4434981713.107.246.45192.168.2.9
            Oct 31, 2024 19:50:14.337917089 CET49818443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:14.337932110 CET4434981813.107.246.45192.168.2.9
            Oct 31, 2024 19:50:14.337939978 CET49819443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:14.338079929 CET49819443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:14.338092089 CET4434981913.107.246.45192.168.2.9
            Oct 31, 2024 19:50:14.412095070 CET4434981613.107.246.45192.168.2.9
            Oct 31, 2024 19:50:14.412627935 CET49816443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:14.412647963 CET4434981613.107.246.45192.168.2.9
            Oct 31, 2024 19:50:14.413080931 CET49816443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:14.413085938 CET4434981613.107.246.45192.168.2.9
            Oct 31, 2024 19:50:14.543071985 CET4434981613.107.246.45192.168.2.9
            Oct 31, 2024 19:50:14.543138027 CET4434981613.107.246.45192.168.2.9
            Oct 31, 2024 19:50:14.543245077 CET49816443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:14.543458939 CET49816443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:14.543478966 CET4434981613.107.246.45192.168.2.9
            Oct 31, 2024 19:50:14.543484926 CET49816443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:14.543490887 CET4434981613.107.246.45192.168.2.9
            Oct 31, 2024 19:50:14.546098948 CET49820443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:14.546140909 CET4434982013.107.246.45192.168.2.9
            Oct 31, 2024 19:50:14.546322107 CET49820443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:14.546516895 CET49820443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:14.546529055 CET4434982013.107.246.45192.168.2.9
            Oct 31, 2024 19:50:15.057054996 CET4434981713.107.246.45192.168.2.9
            Oct 31, 2024 19:50:15.057559967 CET49817443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:15.057604074 CET4434981713.107.246.45192.168.2.9
            Oct 31, 2024 19:50:15.058015108 CET49817443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:15.058024883 CET4434981713.107.246.45192.168.2.9
            Oct 31, 2024 19:50:15.059832096 CET4434981913.107.246.45192.168.2.9
            Oct 31, 2024 19:50:15.060156107 CET49819443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:15.060173988 CET4434981913.107.246.45192.168.2.9
            Oct 31, 2024 19:50:15.060519934 CET49819443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:15.060527086 CET4434981913.107.246.45192.168.2.9
            Oct 31, 2024 19:50:15.078680038 CET4434981813.107.246.45192.168.2.9
            Oct 31, 2024 19:50:15.079049110 CET49818443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:15.079065084 CET4434981813.107.246.45192.168.2.9
            Oct 31, 2024 19:50:15.079440117 CET49818443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:15.079443932 CET4434981813.107.246.45192.168.2.9
            Oct 31, 2024 19:50:15.185630083 CET4434981713.107.246.45192.168.2.9
            Oct 31, 2024 19:50:15.185802937 CET4434981713.107.246.45192.168.2.9
            Oct 31, 2024 19:50:15.185923100 CET49817443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:15.185945034 CET4434981713.107.246.45192.168.2.9
            Oct 31, 2024 19:50:15.186074972 CET49817443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:15.186119080 CET49817443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:15.186141014 CET4434981713.107.246.45192.168.2.9
            Oct 31, 2024 19:50:15.186155081 CET49817443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:15.186161041 CET4434981713.107.246.45192.168.2.9
            Oct 31, 2024 19:50:15.187500000 CET4434981913.107.246.45192.168.2.9
            Oct 31, 2024 19:50:15.188077927 CET4434981913.107.246.45192.168.2.9
            Oct 31, 2024 19:50:15.188142061 CET49819443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:15.188164949 CET49819443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:15.188173056 CET4434981913.107.246.45192.168.2.9
            Oct 31, 2024 19:50:15.188185930 CET49819443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:15.188189983 CET4434981913.107.246.45192.168.2.9
            Oct 31, 2024 19:50:15.189249992 CET49821443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:15.189299107 CET4434982113.107.246.45192.168.2.9
            Oct 31, 2024 19:50:15.189436913 CET49821443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:15.189651012 CET49821443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:15.189671040 CET4434982113.107.246.45192.168.2.9
            Oct 31, 2024 19:50:15.190031052 CET49822443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:15.190083027 CET4434982213.107.246.45192.168.2.9
            Oct 31, 2024 19:50:15.190171003 CET49822443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:15.190279961 CET49822443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:15.190289974 CET4434982213.107.246.45192.168.2.9
            Oct 31, 2024 19:50:15.211051941 CET4434981813.107.246.45192.168.2.9
            Oct 31, 2024 19:50:15.211196899 CET4434981813.107.246.45192.168.2.9
            Oct 31, 2024 19:50:15.211266994 CET49818443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:15.211429119 CET49818443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:15.211429119 CET49818443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:15.211443901 CET4434981813.107.246.45192.168.2.9
            Oct 31, 2024 19:50:15.211453915 CET4434981813.107.246.45192.168.2.9
            Oct 31, 2024 19:50:15.214324951 CET49823443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:15.214374065 CET4434982313.107.246.45192.168.2.9
            Oct 31, 2024 19:50:15.214662075 CET49823443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:15.214832067 CET49823443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:15.214858055 CET4434982313.107.246.45192.168.2.9
            Oct 31, 2024 19:50:15.287118912 CET4434982013.107.246.45192.168.2.9
            Oct 31, 2024 19:50:15.287667990 CET49820443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:15.287693977 CET4434982013.107.246.45192.168.2.9
            Oct 31, 2024 19:50:15.288108110 CET49820443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:15.288114071 CET4434982013.107.246.45192.168.2.9
            Oct 31, 2024 19:50:15.417207003 CET4434982013.107.246.45192.168.2.9
            Oct 31, 2024 19:50:15.417362928 CET4434982013.107.246.45192.168.2.9
            Oct 31, 2024 19:50:15.417433023 CET49820443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:15.417619944 CET49820443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:15.417639971 CET4434982013.107.246.45192.168.2.9
            Oct 31, 2024 19:50:15.417654037 CET49820443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:15.417659998 CET4434982013.107.246.45192.168.2.9
            Oct 31, 2024 19:50:15.420566082 CET49824443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:15.420610905 CET4434982413.107.246.45192.168.2.9
            Oct 31, 2024 19:50:15.420691013 CET49824443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:15.420821905 CET49824443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:15.420839071 CET4434982413.107.246.45192.168.2.9
            Oct 31, 2024 19:50:15.923851967 CET4434982213.107.246.45192.168.2.9
            Oct 31, 2024 19:50:15.924299955 CET49822443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:15.924325943 CET4434982213.107.246.45192.168.2.9
            Oct 31, 2024 19:50:15.924797058 CET49822443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:15.924803019 CET4434982213.107.246.45192.168.2.9
            Oct 31, 2024 19:50:15.934346914 CET4434982113.107.246.45192.168.2.9
            Oct 31, 2024 19:50:15.934737921 CET49821443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:15.934763908 CET4434982113.107.246.45192.168.2.9
            Oct 31, 2024 19:50:15.935164928 CET49821443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:15.935170889 CET4434982113.107.246.45192.168.2.9
            Oct 31, 2024 19:50:15.956744909 CET4434982313.107.246.45192.168.2.9
            Oct 31, 2024 19:50:15.957138062 CET49823443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:15.957149029 CET4434982313.107.246.45192.168.2.9
            Oct 31, 2024 19:50:15.957541943 CET49823443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:15.957546949 CET4434982313.107.246.45192.168.2.9
            Oct 31, 2024 19:50:16.054219007 CET4434982213.107.246.45192.168.2.9
            Oct 31, 2024 19:50:16.054290056 CET4434982213.107.246.45192.168.2.9
            Oct 31, 2024 19:50:16.054337978 CET49822443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:16.054656982 CET49822443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:16.054676056 CET4434982213.107.246.45192.168.2.9
            Oct 31, 2024 19:50:16.054686069 CET49822443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:16.054692030 CET4434982213.107.246.45192.168.2.9
            Oct 31, 2024 19:50:16.057540894 CET49825443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:16.057579994 CET4434982513.107.246.45192.168.2.9
            Oct 31, 2024 19:50:16.057641983 CET49825443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:16.057847023 CET49825443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:16.057862997 CET4434982513.107.246.45192.168.2.9
            Oct 31, 2024 19:50:16.064147949 CET4434982113.107.246.45192.168.2.9
            Oct 31, 2024 19:50:16.064203024 CET4434982113.107.246.45192.168.2.9
            Oct 31, 2024 19:50:16.064274073 CET49821443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:16.064290047 CET4434982113.107.246.45192.168.2.9
            Oct 31, 2024 19:50:16.064316988 CET4434982113.107.246.45192.168.2.9
            Oct 31, 2024 19:50:16.064363956 CET49821443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:16.064636946 CET49821443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:16.064651012 CET4434982113.107.246.45192.168.2.9
            Oct 31, 2024 19:50:16.064657927 CET49821443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:16.064663887 CET4434982113.107.246.45192.168.2.9
            Oct 31, 2024 19:50:16.073703051 CET49826443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:16.073739052 CET4434982613.107.246.45192.168.2.9
            Oct 31, 2024 19:50:16.073803902 CET49826443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:16.074045897 CET49826443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:16.074062109 CET4434982613.107.246.45192.168.2.9
            Oct 31, 2024 19:50:16.087053061 CET4434982313.107.246.45192.168.2.9
            Oct 31, 2024 19:50:16.087117910 CET4434982313.107.246.45192.168.2.9
            Oct 31, 2024 19:50:16.087172031 CET49823443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:16.087174892 CET4434982313.107.246.45192.168.2.9
            Oct 31, 2024 19:50:16.087232113 CET49823443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:16.087344885 CET49823443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:16.087352037 CET4434982313.107.246.45192.168.2.9
            Oct 31, 2024 19:50:16.090266943 CET49827443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:16.090300083 CET4434982713.107.246.45192.168.2.9
            Oct 31, 2024 19:50:16.090351105 CET49827443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:16.090689898 CET49827443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:16.090702057 CET4434982713.107.246.45192.168.2.9
            Oct 31, 2024 19:50:16.156977892 CET4434982413.107.246.45192.168.2.9
            Oct 31, 2024 19:50:16.158112049 CET49824443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:16.158127069 CET4434982413.107.246.45192.168.2.9
            Oct 31, 2024 19:50:16.158576012 CET49824443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:16.158581018 CET4434982413.107.246.45192.168.2.9
            Oct 31, 2024 19:50:16.319860935 CET4434982413.107.246.45192.168.2.9
            Oct 31, 2024 19:50:16.320013046 CET4434982413.107.246.45192.168.2.9
            Oct 31, 2024 19:50:16.320065975 CET49824443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:16.320456028 CET49824443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:16.320480108 CET4434982413.107.246.45192.168.2.9
            Oct 31, 2024 19:50:16.320489883 CET49824443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:16.320497036 CET4434982413.107.246.45192.168.2.9
            Oct 31, 2024 19:50:16.323873997 CET49828443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:16.323905945 CET4434982813.107.246.45192.168.2.9
            Oct 31, 2024 19:50:16.323997974 CET49828443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:16.324265957 CET49828443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:16.324280977 CET4434982813.107.246.45192.168.2.9
            Oct 31, 2024 19:50:16.787909031 CET4434982513.107.246.45192.168.2.9
            Oct 31, 2024 19:50:16.788957119 CET49825443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:16.788975000 CET4434982513.107.246.45192.168.2.9
            Oct 31, 2024 19:50:16.789400101 CET49825443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:16.789405107 CET4434982513.107.246.45192.168.2.9
            Oct 31, 2024 19:50:16.810199022 CET4434982713.107.246.45192.168.2.9
            Oct 31, 2024 19:50:16.810856104 CET49827443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:16.810863018 CET4434982713.107.246.45192.168.2.9
            Oct 31, 2024 19:50:16.811182022 CET49827443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:16.811186075 CET4434982713.107.246.45192.168.2.9
            Oct 31, 2024 19:50:16.917738914 CET4434982513.107.246.45192.168.2.9
            Oct 31, 2024 19:50:16.917814970 CET4434982513.107.246.45192.168.2.9
            Oct 31, 2024 19:50:16.918030024 CET49825443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:16.918078899 CET49825443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:16.918078899 CET49825443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:16.918097973 CET4434982513.107.246.45192.168.2.9
            Oct 31, 2024 19:50:16.918108940 CET4434982513.107.246.45192.168.2.9
            Oct 31, 2024 19:50:16.921094894 CET49829443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:16.921135902 CET4434982913.107.246.45192.168.2.9
            Oct 31, 2024 19:50:16.921317101 CET49829443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:16.921405077 CET49829443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:16.921417952 CET4434982913.107.246.45192.168.2.9
            Oct 31, 2024 19:50:16.938668966 CET4434982713.107.246.45192.168.2.9
            Oct 31, 2024 19:50:16.938699007 CET4434982713.107.246.45192.168.2.9
            Oct 31, 2024 19:50:16.938745022 CET4434982713.107.246.45192.168.2.9
            Oct 31, 2024 19:50:16.938770056 CET49827443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:16.938973904 CET49827443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:16.938973904 CET49827443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:16.938998938 CET49827443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:16.939017057 CET4434982713.107.246.45192.168.2.9
            Oct 31, 2024 19:50:16.941476107 CET49830443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:16.941507101 CET4434983013.107.246.45192.168.2.9
            Oct 31, 2024 19:50:16.941804886 CET49830443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:16.941804886 CET49830443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:16.941836119 CET4434983013.107.246.45192.168.2.9
            Oct 31, 2024 19:50:17.090486050 CET4434982813.107.246.45192.168.2.9
            Oct 31, 2024 19:50:17.091368914 CET49828443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:17.091387033 CET4434982813.107.246.45192.168.2.9
            Oct 31, 2024 19:50:17.091645002 CET49828443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:17.091662884 CET4434982813.107.246.45192.168.2.9
            Oct 31, 2024 19:50:17.226197958 CET4434982813.107.246.45192.168.2.9
            Oct 31, 2024 19:50:17.226270914 CET4434982813.107.246.45192.168.2.9
            Oct 31, 2024 19:50:17.226569891 CET49828443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:17.226569891 CET49828443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:17.226633072 CET49828443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:17.226645947 CET4434982813.107.246.45192.168.2.9
            Oct 31, 2024 19:50:17.229652882 CET49831443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:17.229691029 CET4434983113.107.246.45192.168.2.9
            Oct 31, 2024 19:50:17.229923010 CET49831443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:17.230083942 CET49831443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:17.230098009 CET4434983113.107.246.45192.168.2.9
            Oct 31, 2024 19:50:17.659817934 CET4434982913.107.246.45192.168.2.9
            Oct 31, 2024 19:50:17.660304070 CET49829443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:17.660319090 CET4434982913.107.246.45192.168.2.9
            Oct 31, 2024 19:50:17.660768986 CET49829443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:17.660774946 CET4434982913.107.246.45192.168.2.9
            Oct 31, 2024 19:50:17.683835983 CET4434983013.107.246.45192.168.2.9
            Oct 31, 2024 19:50:17.684437037 CET49830443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:17.684447050 CET4434983013.107.246.45192.168.2.9
            Oct 31, 2024 19:50:17.684995890 CET49830443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:17.685007095 CET4434983013.107.246.45192.168.2.9
            Oct 31, 2024 19:50:17.789983034 CET4434982913.107.246.45192.168.2.9
            Oct 31, 2024 19:50:17.790056944 CET4434982913.107.246.45192.168.2.9
            Oct 31, 2024 19:50:17.790293932 CET49829443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:17.790366888 CET49829443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:17.790366888 CET49829443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:17.790384054 CET4434982913.107.246.45192.168.2.9
            Oct 31, 2024 19:50:17.790395975 CET4434982913.107.246.45192.168.2.9
            Oct 31, 2024 19:50:17.793288946 CET49832443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:17.793332100 CET4434983213.107.246.45192.168.2.9
            Oct 31, 2024 19:50:17.793437958 CET49832443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:17.793595076 CET49832443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:17.793610096 CET4434983213.107.246.45192.168.2.9
            Oct 31, 2024 19:50:17.815496922 CET4434983013.107.246.45192.168.2.9
            Oct 31, 2024 19:50:17.815563917 CET4434983013.107.246.45192.168.2.9
            Oct 31, 2024 19:50:17.815737009 CET49830443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:17.815831900 CET49830443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:17.815846920 CET4434983013.107.246.45192.168.2.9
            Oct 31, 2024 19:50:17.815860033 CET49830443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:17.815866947 CET4434983013.107.246.45192.168.2.9
            Oct 31, 2024 19:50:17.818466902 CET49833443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:17.818511963 CET4434983313.107.246.45192.168.2.9
            Oct 31, 2024 19:50:17.818712950 CET49833443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:17.818916082 CET49833443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:17.818933010 CET4434983313.107.246.45192.168.2.9
            Oct 31, 2024 19:50:18.167504072 CET4434983113.107.246.45192.168.2.9
            Oct 31, 2024 19:50:18.167983055 CET49831443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:18.167993069 CET4434983113.107.246.45192.168.2.9
            Oct 31, 2024 19:50:18.168556929 CET49831443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:18.168562889 CET4434983113.107.246.45192.168.2.9
            Oct 31, 2024 19:50:18.295135021 CET4434983113.107.246.45192.168.2.9
            Oct 31, 2024 19:50:18.295170069 CET4434983113.107.246.45192.168.2.9
            Oct 31, 2024 19:50:18.295218945 CET4434983113.107.246.45192.168.2.9
            Oct 31, 2024 19:50:18.295280933 CET49831443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:18.295280933 CET49831443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:18.295488119 CET49831443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:18.295488119 CET49831443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:18.295521021 CET4434983113.107.246.45192.168.2.9
            Oct 31, 2024 19:50:18.295531988 CET4434983113.107.246.45192.168.2.9
            Oct 31, 2024 19:50:18.298069954 CET49834443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:18.298105955 CET4434983413.107.246.45192.168.2.9
            Oct 31, 2024 19:50:18.298217058 CET49834443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:18.298371077 CET49834443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:18.298382998 CET4434983413.107.246.45192.168.2.9
            Oct 31, 2024 19:50:18.527862072 CET4434983213.107.246.45192.168.2.9
            Oct 31, 2024 19:50:18.528326035 CET49832443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:18.528342962 CET4434983213.107.246.45192.168.2.9
            Oct 31, 2024 19:50:18.528800011 CET49832443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:18.528805971 CET4434983213.107.246.45192.168.2.9
            Oct 31, 2024 19:50:18.547524929 CET4434983313.107.246.45192.168.2.9
            Oct 31, 2024 19:50:18.548053026 CET49833443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:18.548073053 CET4434983313.107.246.45192.168.2.9
            Oct 31, 2024 19:50:18.548624992 CET49833443192.168.2.913.107.246.45
            Oct 31, 2024 19:50:18.548633099 CET4434983313.107.246.45192.168.2.9
            TimestampSource PortDest PortSource IPDest IP
            Oct 31, 2024 19:49:56.112684011 CET53567801.1.1.1192.168.2.9
            Oct 31, 2024 19:49:56.115150928 CET53644231.1.1.1192.168.2.9
            Oct 31, 2024 19:49:57.562905073 CET53534431.1.1.1192.168.2.9
            Oct 31, 2024 19:49:58.257441044 CET6523353192.168.2.91.1.1.1
            Oct 31, 2024 19:49:58.257611036 CET5676953192.168.2.91.1.1.1
            Oct 31, 2024 19:49:58.267175913 CET53567691.1.1.1192.168.2.9
            Oct 31, 2024 19:49:58.271608114 CET53652331.1.1.1192.168.2.9
            Oct 31, 2024 19:49:58.285860062 CET5572453192.168.2.91.1.1.1
            Oct 31, 2024 19:49:58.294857979 CET53557241.1.1.1192.168.2.9
            Oct 31, 2024 19:49:58.862610102 CET5721953192.168.2.98.8.8.8
            Oct 31, 2024 19:49:58.862864971 CET5820453192.168.2.91.1.1.1
            Oct 31, 2024 19:49:58.871099949 CET53582041.1.1.1192.168.2.9
            Oct 31, 2024 19:49:58.871634960 CET53572198.8.8.8192.168.2.9
            Oct 31, 2024 19:49:59.869366884 CET6004953192.168.2.91.1.1.1
            Oct 31, 2024 19:49:59.870013952 CET6131153192.168.2.91.1.1.1
            Oct 31, 2024 19:49:59.878653049 CET53600491.1.1.1192.168.2.9
            Oct 31, 2024 19:49:59.881097078 CET53613111.1.1.1192.168.2.9
            Oct 31, 2024 19:49:59.930608988 CET6048153192.168.2.91.1.1.1
            Oct 31, 2024 19:49:59.931102991 CET5199853192.168.2.91.1.1.1
            Oct 31, 2024 19:49:59.939011097 CET53519981.1.1.1192.168.2.9
            Oct 31, 2024 19:49:59.941097021 CET53604811.1.1.1192.168.2.9
            Oct 31, 2024 19:50:00.679030895 CET6504653192.168.2.91.1.1.1
            Oct 31, 2024 19:50:00.679259062 CET5557553192.168.2.91.1.1.1
            Oct 31, 2024 19:50:00.685826063 CET53650461.1.1.1192.168.2.9
            Oct 31, 2024 19:50:00.686248064 CET53555751.1.1.1192.168.2.9
            Oct 31, 2024 19:50:05.634059906 CET5574453192.168.2.91.1.1.1
            Oct 31, 2024 19:50:05.634531975 CET5142753192.168.2.91.1.1.1
            Oct 31, 2024 19:50:05.643179893 CET53557441.1.1.1192.168.2.9
            Oct 31, 2024 19:50:05.645291090 CET53514271.1.1.1192.168.2.9
            Oct 31, 2024 19:50:05.646296978 CET5546353192.168.2.91.1.1.1
            Oct 31, 2024 19:50:05.658272982 CET53554631.1.1.1192.168.2.9
            Oct 31, 2024 19:50:14.617743015 CET53554451.1.1.1192.168.2.9
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Oct 31, 2024 19:49:58.257441044 CET192.168.2.91.1.1.10x66b6Standard query (0)kucoin-wallet.ccA (IP address)IN (0x0001)false
            Oct 31, 2024 19:49:58.257611036 CET192.168.2.91.1.1.10xda18Standard query (0)kucoin-wallet.cc65IN (0x0001)false
            Oct 31, 2024 19:49:58.285860062 CET192.168.2.91.1.1.10x5059Standard query (0)kucoin-wallet.ccA (IP address)IN (0x0001)false
            Oct 31, 2024 19:49:58.862610102 CET192.168.2.98.8.8.80xd1b4Standard query (0)google.comA (IP address)IN (0x0001)false
            Oct 31, 2024 19:49:58.862864971 CET192.168.2.91.1.1.10x4dbStandard query (0)google.comA (IP address)IN (0x0001)false
            Oct 31, 2024 19:49:59.869366884 CET192.168.2.91.1.1.10x115eStandard query (0)kucoin-wallet.ccA (IP address)IN (0x0001)false
            Oct 31, 2024 19:49:59.870013952 CET192.168.2.91.1.1.10xdeebStandard query (0)kucoin-wallet.cc65IN (0x0001)false
            Oct 31, 2024 19:49:59.930608988 CET192.168.2.91.1.1.10xe263Standard query (0)kucoin-wallet.ccA (IP address)IN (0x0001)false
            Oct 31, 2024 19:49:59.931102991 CET192.168.2.91.1.1.10x6273Standard query (0)kucoin-wallet.cc65IN (0x0001)false
            Oct 31, 2024 19:50:00.679030895 CET192.168.2.91.1.1.10x519dStandard query (0)www.google.comA (IP address)IN (0x0001)false
            Oct 31, 2024 19:50:00.679259062 CET192.168.2.91.1.1.10x8dfStandard query (0)www.google.com65IN (0x0001)false
            Oct 31, 2024 19:50:05.634059906 CET192.168.2.91.1.1.10xf9b2Standard query (0)kucoin-wallet.ccA (IP address)IN (0x0001)false
            Oct 31, 2024 19:50:05.634531975 CET192.168.2.91.1.1.10x2e5eStandard query (0)kucoin-wallet.cc65IN (0x0001)false
            Oct 31, 2024 19:50:05.646296978 CET192.168.2.91.1.1.10x5881Standard query (0)kucoin-wallet.ccA (IP address)IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Oct 31, 2024 19:49:47.485296011 CET1.1.1.1192.168.2.90x665bNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
            Oct 31, 2024 19:49:47.485296011 CET1.1.1.1192.168.2.90x665bNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
            Oct 31, 2024 19:49:58.871099949 CET1.1.1.1192.168.2.90x4dbNo error (0)google.com142.250.185.142A (IP address)IN (0x0001)false
            Oct 31, 2024 19:49:58.871634960 CET8.8.8.8192.168.2.90xd1b4No error (0)google.com142.250.186.142A (IP address)IN (0x0001)false
            Oct 31, 2024 19:50:00.685826063 CET1.1.1.1192.168.2.90x519dNo error (0)www.google.com142.250.185.228A (IP address)IN (0x0001)false
            Oct 31, 2024 19:50:00.686248064 CET1.1.1.1192.168.2.90x8dfNo error (0)www.google.com65IN (0x0001)false
            Oct 31, 2024 19:50:05.974415064 CET1.1.1.1192.168.2.90x6d5eNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Oct 31, 2024 19:50:05.974415064 CET1.1.1.1192.168.2.90x6d5eNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            • otelrules.azureedge.net
            Session IDSource IPSource PortDestination IPDestination Port
            0192.168.2.94970613.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:49:48 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:49:48 UTC540INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:49:48 GMT
            Content-Type: text/plain
            Content-Length: 218853
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public
            Last-Modified: Wed, 30 Oct 2024 23:56:08 GMT
            ETag: "0x8DCF93E6CAB67A0"
            x-ms-request-id: 3ed0e151-601e-0032-5264-2beebb000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T184948Z-16849878b78z2wx67pvzz63kdg00000008ng000000000ntq
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:49:48 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
            Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
            2024-10-31 18:49:48 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
            Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
            2024-10-31 18:49:48 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
            Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
            2024-10-31 18:49:48 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
            Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
            2024-10-31 18:49:48 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
            Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
            2024-10-31 18:49:49 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
            Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
            2024-10-31 18:49:49 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
            Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
            2024-10-31 18:49:49 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
            Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
            2024-10-31 18:49:49 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
            Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
            2024-10-31 18:49:49 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
            Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


            Session IDSource IPSource PortDestination IPDestination Port
            1192.168.2.94970913.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:49:51 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:49:51 UTC563INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:49:51 GMT
            Content-Type: text/xml
            Content-Length: 2980
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
            ETag: "0x8DC582BA80D96A1"
            x-ms-request-id: 834668b8-301e-0052-121c-2765d6000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T184951Z-16849878b78fhxrnedubv5byks000000086g00000000pqpz
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:49:51 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


            Session IDSource IPSource PortDestination IPDestination Port
            2192.168.2.94970813.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:49:51 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:49:51 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:49:51 GMT
            Content-Type: text/xml
            Content-Length: 450
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
            ETag: "0x8DC582BD4C869AE"
            x-ms-request-id: 5e9af5f8-e01e-0099-17f4-24da8a000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T184951Z-15b8d89586fvk4kmbg8pf84y880000000ax0000000004gpn
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:49:51 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


            Session IDSource IPSource PortDestination IPDestination Port
            3192.168.2.94971013.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:49:52 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:49:52 UTC491INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:49:52 GMT
            Content-Type: text/xml
            Content-Length: 408
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
            ETag: "0x8DC582BB56D3AFB"
            x-ms-request-id: a3cdd038-101e-0046-1366-2a91b0000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T184952Z-15b8d89586ff5l62pee56u9uc800000000h0000000009d5p
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-31 18:49:52 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


            Session IDSource IPSource PortDestination IPDestination Port
            4192.168.2.94971113.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:49:52 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:49:52 UTC563INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:49:52 GMT
            Content-Type: text/xml
            Content-Length: 2160
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
            ETag: "0x8DC582BA3B95D81"
            x-ms-request-id: fc6998d3-101e-008d-52ad-2692e5000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T184952Z-16849878b78nzcqcd7bed2fb6n00000002f0000000000g3g
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:49:52 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


            Session IDSource IPSource PortDestination IPDestination Port
            5192.168.2.94970713.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:49:52 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:49:52 UTC563INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:49:52 GMT
            Content-Type: text/xml
            Content-Length: 3788
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
            ETag: "0x8DC582BAC2126A6"
            x-ms-request-id: 041e76a7-601e-005c-45ae-26f06f000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T184952Z-16849878b78tg5n42kspfr0x480000000a1g0000000004vt
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:49:52 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


            Session IDSource IPSource PortDestination IPDestination Port
            6192.168.2.94971213.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:49:55 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:49:55 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:49:55 GMT
            Content-Type: text/xml
            Content-Length: 474
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
            ETag: "0x8DC582B9964B277"
            x-ms-request-id: 39bd4d12-701e-0098-1133-2a395f000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T184955Z-15b8d89586fst84kttks1s2css00000003qg00000000231d
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:49:55 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            7192.168.2.94971313.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:49:55 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:49:55 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:49:55 GMT
            Content-Type: text/xml
            Content-Length: 415
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
            ETag: "0x8DC582B9F6F3512"
            x-ms-request-id: 045b826b-001e-0014-04b7-2a5151000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T184955Z-159b85dff8flqhxthC1DFWsvrs00000001x000000000azk1
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:49:55 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


            Session IDSource IPSource PortDestination IPDestination Port
            8192.168.2.94971413.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:49:55 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:49:55 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:49:55 GMT
            Content-Type: text/xml
            Content-Length: 467
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
            ETag: "0x8DC582BA6C038BC"
            x-ms-request-id: 0d0c59f1-101e-005a-526a-27882b000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T184955Z-17c5cb586f6f98jx9q4y7udcaw00000001kg000000000exq
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:49:55 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            9192.168.2.94971613.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:49:55 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:49:55 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:49:55 GMT
            Content-Type: text/xml
            Content-Length: 632
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
            ETag: "0x8DC582BB6E3779E"
            x-ms-request-id: 1f7bc680-101e-0065-6904-274088000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T184955Z-16849878b786lft2mu9uftf3y40000000b1g000000010g2d
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:49:55 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


            Session IDSource IPSource PortDestination IPDestination Port
            10192.168.2.94971513.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:49:55 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:49:55 UTC491INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:49:55 GMT
            Content-Type: text/xml
            Content-Length: 471
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
            ETag: "0x8DC582BB10C598B"
            x-ms-request-id: fc05dcd0-301e-0052-2d91-2a65d6000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T184955Z-17c5cb586f6f8m6jcqp9ufve6n00000000qg00000000260e
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:49:55 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            11192.168.2.94972113.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:49:57 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:49:57 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:49:57 GMT
            Content-Type: text/xml
            Content-Length: 486
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
            ETag: "0x8DC582BB344914B"
            x-ms-request-id: 0fe0dd21-c01e-0066-771c-26a1ec000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T184957Z-16849878b78fhxrnedubv5byks000000084g00000000y0s1
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:49:57 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            12192.168.2.94972213.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:49:57 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:49:57 UTC491INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:49:57 GMT
            Content-Type: text/xml
            Content-Length: 427
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
            ETag: "0x8DC582BA310DA18"
            x-ms-request-id: 6b0d144c-801e-007b-3a49-27e7ab000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T184957Z-16849878b78fhxrnedubv5byks00000008a0000000007dfw
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:49:57 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


            Session IDSource IPSource PortDestination IPDestination Port
            13192.168.2.94972413.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:49:57 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:49:57 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:49:57 GMT
            Content-Type: text/xml
            Content-Length: 407
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
            ETag: "0x8DC582B9698189B"
            x-ms-request-id: cf92f9cd-d01e-00ad-1a55-2be942000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T184957Z-17c5cb586f67hfgj2durhqcxk800000008yg0000000062wq
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:49:57 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


            Session IDSource IPSource PortDestination IPDestination Port
            14192.168.2.94972313.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:49:57 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:49:57 UTC491INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:49:57 GMT
            Content-Type: text/xml
            Content-Length: 486
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
            ETag: "0x8DC582B9018290B"
            x-ms-request-id: c8022c20-501e-00a3-08ae-26c0f2000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T184957Z-16849878b78fssff8btnns3b140000000a5g00000000m05b
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:49:57 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            15192.168.2.94972913.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:49:57 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:49:58 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:49:57 GMT
            Content-Type: text/xml
            Content-Length: 477
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
            ETag: "0x8DC582BB8CEAC16"
            x-ms-request-id: 9a09e836-e01e-0052-3cae-26d9df000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T184957Z-16849878b7828dsgct3vrzta7000000008c000000000aew9
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:49:58 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            16192.168.2.94972813.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:49:57 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:49:58 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:49:57 GMT
            Content-Type: text/xml
            Content-Length: 415
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
            ETag: "0x8DC582BA41997E3"
            x-ms-request-id: 601805a2-a01e-000d-7265-2ad1ea000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T184957Z-159b85dff8f6x4jjhC1DFW7uqg00000001hg00000000gv5u
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:49:58 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


            Session IDSource IPSource PortDestination IPDestination Port
            17192.168.2.94972713.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:49:57 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:49:58 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:49:57 GMT
            Content-Type: text/xml
            Content-Length: 469
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
            ETag: "0x8DC582BBA701121"
            x-ms-request-id: 8b96f0ab-501e-008c-5135-2acd39000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T184957Z-17c5cb586f6l54tjt07kuq05pc00000000vg00000000mndr
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:49:58 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            18192.168.2.94973013.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:49:57 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:49:58 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:49:57 GMT
            Content-Type: text/xml
            Content-Length: 464
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
            ETag: "0x8DC582B97FB6C3C"
            x-ms-request-id: 1a39e609-901e-0048-60a3-26b800000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T184957Z-16849878b78qg9mlz11wgn0wcc00000009dg00000000uhaq
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:49:58 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


            Session IDSource IPSource PortDestination IPDestination Port
            19192.168.2.94971713.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:49:58 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:49:58 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:49:58 GMT
            Content-Type: text/xml
            Content-Length: 407
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
            ETag: "0x8DC582BBAD04B7B"
            x-ms-request-id: e631ddcb-001e-0065-1f99-2a0b73000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T184958Z-159b85dff8fgb9pzhC1DFW7mkc00000001tg00000000dbqd
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:49:58 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


            Session IDSource IPSource PortDestination IPDestination Port
            20192.168.2.94973113.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:49:58 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:49:58 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:49:58 GMT
            Content-Type: text/xml
            Content-Length: 494
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
            ETag: "0x8DC582BB7010D66"
            x-ms-request-id: 78a5d0bc-501e-005b-6da6-26d7f7000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T184958Z-16849878b78tg5n42kspfr0x480000000a1g00000000056g
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:49:58 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            21192.168.2.94973313.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:49:58 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:49:58 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:49:58 GMT
            Content-Type: text/xml
            Content-Length: 472
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
            ETag: "0x8DC582B9DACDF62"
            x-ms-request-id: 48d00a26-901e-007b-7d77-2aac50000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T184958Z-159b85dff8f9g9g4hC1DFW9n700000000220000000004e07
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:49:58 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            22192.168.2.94973413.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:49:58 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:49:58 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:49:58 GMT
            Content-Type: text/xml
            Content-Length: 404
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
            ETag: "0x8DC582B9E8EE0F3"
            x-ms-request-id: 1abafd92-601e-0070-072b-27a0c9000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T184958Z-16849878b78p49s6zkwt11bbkn00000009hg00000000nk5p
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:49:58 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


            Session IDSource IPSource PortDestination IPDestination Port
            23192.168.2.94973213.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:49:58 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:49:59 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:49:58 GMT
            Content-Type: text/xml
            Content-Length: 419
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
            ETag: "0x8DC582B9748630E"
            x-ms-request-id: bf2855ec-b01e-0084-57b7-2ad736000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T184958Z-15b8d89586f8nxpt6ys645x5v00000000b6g00000000bkff
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:49:59 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


            Session IDSource IPSource PortDestination IPDestination Port
            24192.168.2.94973513.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:49:59 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:49:59 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:49:59 GMT
            Content-Type: text/xml
            Content-Length: 468
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
            ETag: "0x8DC582B9C8E04C8"
            x-ms-request-id: de33ccc9-c01e-008e-25fe-267381000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T184959Z-16849878b78q9m8bqvwuva4svc00000008dg00000000ms8s
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:49:59 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            25192.168.2.94973713.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:49:59 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:49:59 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:49:59 GMT
            Content-Type: text/xml
            Content-Length: 428
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
            ETag: "0x8DC582BAC4F34CA"
            x-ms-request-id: b4871f28-d01e-00a1-686d-2b35b1000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T184959Z-17c5cb586f6p5pndayxh2uxv5400000001ng000000003gsx
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:49:59 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


            Session IDSource IPSource PortDestination IPDestination Port
            26192.168.2.94973813.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:49:59 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:49:59 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:49:59 GMT
            Content-Type: text/xml
            Content-Length: 499
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
            ETag: "0x8DC582B98CEC9F6"
            x-ms-request-id: bb81791c-801e-00ac-6687-29fd65000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T184959Z-159b85dff8fx9jp8hC1DFWp25400000001t000000000ft31
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:49:59 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            27192.168.2.94973913.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:49:59 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:49:59 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:49:59 GMT
            Content-Type: text/xml
            Content-Length: 415
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
            ETag: "0x8DC582B988EBD12"
            x-ms-request-id: 546431bf-201e-0085-0b72-2734e3000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T184959Z-15b8d89586f6nn8zqg1h5suba8000000054g00000000cznh
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:49:59 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


            Session IDSource IPSource PortDestination IPDestination Port
            28192.168.2.94974013.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:49:59 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:49:59 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:49:59 GMT
            Content-Type: text/xml
            Content-Length: 471
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
            ETag: "0x8DC582BB5815C4C"
            x-ms-request-id: 46a88b53-101e-0017-7e74-2747c7000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T184959Z-16849878b78xblwksrnkakc08w0000000990000000000h9p
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:49:59 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            29192.168.2.94974313.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:49:59 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:00 UTC491INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:49:59 GMT
            Content-Type: text/xml
            Content-Length: 419
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
            ETag: "0x8DC582BB32BB5CB"
            x-ms-request-id: 2760be74-301e-0096-200b-26e71d000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T184959Z-16849878b78j7llf5vkyvvcehs0000000ax000000000x9zm
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:50:00 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


            Session IDSource IPSource PortDestination IPDestination Port
            30192.168.2.94974513.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:01 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:01 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:01 GMT
            Content-Type: text/xml
            Content-Length: 420
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
            ETag: "0x8DC582B9DAE3EC0"
            x-ms-request-id: 51984752-001e-0017-1f58-2b0c3c000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185001Z-17c5cb586f62bgw58esgbu9hgw00000002m000000000e900
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:50:01 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


            Session IDSource IPSource PortDestination IPDestination Port
            31192.168.2.94974813.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:01 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:01 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:01 GMT
            Content-Type: text/xml
            Content-Length: 486
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
            ETag: "0x8DC582B92FCB436"
            x-ms-request-id: baee9024-801e-00ac-4757-29fd65000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185001Z-17c5cb586f67hfgj2durhqcxk800000008z0000000004f6c
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:50:01 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            32192.168.2.94974613.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:01 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:01 UTC491INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:01 GMT
            Content-Type: text/xml
            Content-Length: 472
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
            ETag: "0x8DC582B9D43097E"
            x-ms-request-id: fc1cb8b8-801e-0083-61ac-2bf0ae000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185001Z-159b85dff8f7svrvhC1DFWth2s0000000210000000002bkz
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:50:01 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            33192.168.2.94974413.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:01 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:01 UTC491INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:01 GMT
            Content-Type: text/xml
            Content-Length: 494
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
            ETag: "0x8DC582BB8972972"
            x-ms-request-id: fa11464d-701e-0032-1f49-27a540000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185001Z-16849878b786lft2mu9uftf3y40000000b7g0000000083qn
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:50:01 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            34192.168.2.94974713.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:01 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:01 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:01 GMT
            Content-Type: text/xml
            Content-Length: 427
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
            ETag: "0x8DC582BA909FA21"
            x-ms-request-id: 3601e2f9-501e-0064-27bd-2a1f54000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185001Z-17c5cb586f6tg7hbbt0rp19dan000000024000000000qa54
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:50:01 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


            Session IDSource IPSource PortDestination IPDestination Port
            35192.168.2.94975213.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:02 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:02 UTC491INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:02 GMT
            Content-Type: text/xml
            Content-Length: 468
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
            ETag: "0x8DC582BB046B576"
            x-ms-request-id: f3394f62-601e-0070-07f3-2aa0c9000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185002Z-16849878b785dznd7xpawq9gcn0000000b7000000000u0ad
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-31 18:50:02 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            36192.168.2.94975413.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:02 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:02 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:02 GMT
            Content-Type: text/xml
            Content-Length: 478
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
            ETag: "0x8DC582B9B233827"
            x-ms-request-id: 6856914c-401e-0029-0667-279b43000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185002Z-16849878b782d4lwcu6h6gmxnw00000009q0000000002z03
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:50:02 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            37192.168.2.94975313.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:02 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:02 UTC491INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:02 GMT
            Content-Type: text/xml
            Content-Length: 400
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
            ETag: "0x8DC582BB2D62837"
            x-ms-request-id: a96fbf53-401e-0016-5d5d-2653e0000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185002Z-16849878b78g2m84h2v9sta29000000008xg000000003h91
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-31 18:50:02 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


            Session IDSource IPSource PortDestination IPDestination Port
            38192.168.2.94975113.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:02 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:02 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:02 GMT
            Content-Type: text/xml
            Content-Length: 404
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
            ETag: "0x8DC582B95C61A3C"
            x-ms-request-id: c8fc43da-c01e-008d-5b71-2a2eec000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185002Z-15b8d89586fwzdd88qtcg4dr18000000026g000000003p0h
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:50:02 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


            Session IDSource IPSource PortDestination IPDestination Port
            39192.168.2.94975013.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:02 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:02 UTC491INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:02 GMT
            Content-Type: text/xml
            Content-Length: 423
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
            ETag: "0x8DC582BB7564CE8"
            x-ms-request-id: 5e4053db-f01e-0052-6472-279224000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185002Z-16849878b78j5kdg3dndgqw0vg0000000bq00000000086au
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:50:02 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


            Session IDSource IPSource PortDestination IPDestination Port
            40192.168.2.94975613.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:02 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:03 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:02 GMT
            Content-Type: text/xml
            Content-Length: 479
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
            ETag: "0x8DC582BB7D702D0"
            x-ms-request-id: 4900665d-501e-0029-5111-29d0b8000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185002Z-15b8d89586fmhkw429ba5n22m80000000bf0000000009rfy
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:50:03 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            41192.168.2.94975713.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:02 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:03 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:02 GMT
            Content-Type: text/xml
            Content-Length: 425
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
            ETag: "0x8DC582BBA25094F"
            x-ms-request-id: 2b9d96d3-301e-0020-4e31-276299000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185002Z-16849878b78hh85qc40uyr8sc80000000aa0000000000c38
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:50:03 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


            Session IDSource IPSource PortDestination IPDestination Port
            42192.168.2.94975813.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:02 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:03 UTC491INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:02 GMT
            Content-Type: text/xml
            Content-Length: 475
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
            ETag: "0x8DC582BB2BE84FD"
            x-ms-request-id: 99f07890-301e-0051-29d2-2538bb000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185002Z-16849878b785dznd7xpawq9gcn0000000b8000000000qyvt
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:50:03 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            43192.168.2.94975913.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:02 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:03 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:03 GMT
            Content-Type: text/xml
            Content-Length: 448
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
            ETag: "0x8DC582BB389F49B"
            x-ms-request-id: 5af050aa-401e-000a-36a7-2a4a7b000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185003Z-17c5cb586f6f98jx9q4y7udcaw00000001h0000000004nhr
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:50:03 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


            Session IDSource IPSource PortDestination IPDestination Port
            44192.168.2.94976313.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:03 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:04 UTC491INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:03 GMT
            Content-Type: text/xml
            Content-Length: 479
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
            ETag: "0x8DC582B989EE75B"
            x-ms-request-id: 5926a802-601e-0032-207f-2aeebb000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185003Z-16849878b785jrf8dn0d2rczaw0000000b5g000000003ca3
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:50:04 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            45192.168.2.94976413.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:03 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:04 UTC491INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:03 GMT
            Content-Type: text/xml
            Content-Length: 415
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
            ETag: "0x8DC582BA80D96A1"
            x-ms-request-id: 4a7bd2a8-301e-0096-209e-26e71d000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185003Z-16849878b785jrf8dn0d2rczaw0000000b1g00000000n56u
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-31 18:50:04 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


            Session IDSource IPSource PortDestination IPDestination Port
            46192.168.2.94976513.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:03 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:04 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:04 GMT
            Content-Type: text/xml
            Content-Length: 471
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
            ETag: "0x8DC582B97E6FCDD"
            x-ms-request-id: bce25016-801e-0035-64b4-2a752a000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185004Z-159b85dff8fx9jp8hC1DFWp25400000001sg00000000gnpx
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:50:04 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            47192.168.2.94976213.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:03 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:04 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:03 GMT
            Content-Type: text/xml
            Content-Length: 416
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
            ETag: "0x8DC582BAEA4B445"
            x-ms-request-id: a1cd263b-b01e-0070-5f2a-271cc0000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185003Z-16849878b78xblwksrnkakc08w000000095000000000k2p6
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:50:04 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


            Session IDSource IPSource PortDestination IPDestination Port
            48192.168.2.94976013.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:03 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:04 UTC491INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:04 GMT
            Content-Type: text/xml
            Content-Length: 491
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
            ETag: "0x8DC582B98B88612"
            x-ms-request-id: 39d89106-201e-003f-20a3-266d94000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185004Z-16849878b782d4lwcu6h6gmxnw00000009hg00000000rhk7
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:50:04 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            49192.168.2.94976613.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:04 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:05 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:05 GMT
            Content-Type: text/xml
            Content-Length: 419
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
            ETag: "0x8DC582B9C710B28"
            x-ms-request-id: e05d2f30-201e-006e-17a7-2abbe3000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185005Z-159b85dff8fdthgkhC1DFWk0rw000000021g0000000011z2
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:50:05 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


            Session IDSource IPSource PortDestination IPDestination Port
            50192.168.2.94976713.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:04 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:05 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:05 GMT
            Content-Type: text/xml
            Content-Length: 477
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
            ETag: "0x8DC582BA54DCC28"
            x-ms-request-id: dca3eddb-501e-008c-6f6b-2acd39000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185005Z-17c5cb586f6p5pndayxh2uxv5400000001k000000000b11a
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:50:05 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            51192.168.2.94976913.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:04 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:05 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:05 GMT
            Content-Type: text/xml
            Content-Length: 477
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
            ETag: "0x8DC582BA48B5BDD"
            x-ms-request-id: a1cd7d15-b01e-0070-762b-271cc0000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185005Z-16849878b78sx229w7g7at4nkg000000084g00000000kzwk
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:50:05 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            52192.168.2.94976813.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:04 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:05 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:05 GMT
            Content-Type: text/xml
            Content-Length: 419
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
            ETag: "0x8DC582BB7F164C3"
            x-ms-request-id: 57989b77-d01e-0049-621c-27e7dc000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185005Z-16849878b78bjkl8dpep89pbgg00000008rg000000000e9c
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:50:05 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


            Session IDSource IPSource PortDestination IPDestination Port
            53192.168.2.94977013.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:05 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:05 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:05 GMT
            Content-Type: text/xml
            Content-Length: 419
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
            ETag: "0x8DC582B9FF95F80"
            x-ms-request-id: 3c5c3d60-c01e-0066-4c9e-26a1ec000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185005Z-16849878b78qg9mlz11wgn0wcc00000009dg00000000uhwu
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:50:05 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


            Session IDSource IPSource PortDestination IPDestination Port
            54192.168.2.94977113.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:05 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:05 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:05 GMT
            Content-Type: text/xml
            Content-Length: 472
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
            ETag: "0x8DC582BB650C2EC"
            x-ms-request-id: a9b9ee84-f01e-001f-7a95-2a5dc8000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185005Z-17c5cb586f6jwd8h9y40tqxu5w0000000130000000006fr2
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:50:05 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            55192.168.2.94977413.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:05 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:05 UTC491INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:05 GMT
            Content-Type: text/xml
            Content-Length: 411
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
            ETag: "0x8DC582B989AF051"
            x-ms-request-id: 9c0a367c-e01e-0085-4811-2bc311000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185005Z-15b8d89586fcvr6p5956n5d0rc0000000g8g000000001x6b
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-31 18:50:05 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


            Session IDSource IPSource PortDestination IPDestination Port
            56192.168.2.94977313.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:05 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:06 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:05 GMT
            Content-Type: text/xml
            Content-Length: 485
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
            ETag: "0x8DC582BB9769355"
            x-ms-request-id: 98e85290-a01e-0021-7dec-2a814c000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185005Z-16849878b78fhxrnedubv5byks000000087g00000000m0ts
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:50:06 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            57192.168.2.94977213.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:05 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:06 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:05 GMT
            Content-Type: text/xml
            Content-Length: 468
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
            ETag: "0x8DC582BB3EAF226"
            x-ms-request-id: 9016a745-201e-0096-70e6-25ace6000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185005Z-16849878b78xblwksrnkakc08w000000092000000000zawh
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:50:06 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


            Session IDSource IPSource PortDestination IPDestination Port
            58192.168.2.94977513.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:06 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:06 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:06 GMT
            Content-Type: text/xml
            Content-Length: 470
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
            ETag: "0x8DC582BBB181F65"
            x-ms-request-id: 6cbbe1db-401e-0083-6516-26075c000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185006Z-16849878b78km6fmmkbenhx76n000000097g00000000pqfb
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:50:06 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            59192.168.2.94977713.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:06 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:06 UTC491INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:06 GMT
            Content-Type: text/xml
            Content-Length: 427
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
            ETag: "0x8DC582BB556A907"
            x-ms-request-id: a342e9ea-d01e-0066-419c-27ea17000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185006Z-16849878b78qf2gleqhwczd21s0000000a2g00000000qhzq
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-31 18:50:06 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


            Session IDSource IPSource PortDestination IPDestination Port
            60192.168.2.94977913.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:06 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:06 UTC491INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:06 GMT
            Content-Type: text/xml
            Content-Length: 502
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
            ETag: "0x8DC582BB6A0D312"
            x-ms-request-id: f4a85f8f-401e-00ac-0701-270a97000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185006Z-16849878b78tg5n42kspfr0x4800000009y000000000fpr6
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-31 18:50:06 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            61192.168.2.94978013.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:06 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:06 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:06 GMT
            Content-Type: text/xml
            Content-Length: 407
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
            ETag: "0x8DC582B9D30478D"
            x-ms-request-id: 9cbc4178-801e-008f-12a3-262c5d000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185006Z-16849878b782d4lwcu6h6gmxnw00000009n000000000c0er
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:50:06 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


            Session IDSource IPSource PortDestination IPDestination Port
            62192.168.2.94978113.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:06 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:06 UTC491INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:06 GMT
            Content-Type: text/xml
            Content-Length: 474
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
            ETag: "0x8DC582BB3F48DAE"
            x-ms-request-id: 4b1c8405-301e-005d-7701-27e448000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185006Z-16849878b7898p5f6vryaqvp580000000au0000000007w5n
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-31 18:50:06 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            63192.168.2.94978213.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:07 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:07 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:07 GMT
            Content-Type: text/xml
            Content-Length: 408
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
            ETag: "0x8DC582BB9B6040B"
            x-ms-request-id: e138989b-f01e-003f-497f-2ad19d000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185007Z-17c5cb586f6wmhkn5q6fu8c5ss00000009gg000000003kfy
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:50:07 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


            Session IDSource IPSource PortDestination IPDestination Port
            64192.168.2.94978313.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:07 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:07 UTC491INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:07 GMT
            Content-Type: text/xml
            Content-Length: 469
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
            ETag: "0x8DC582BB3CAEBB8"
            x-ms-request-id: 78dfd7f1-001e-0034-02ca-2add04000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185007Z-16849878b78fssff8btnns3b140000000a4000000000u1ys
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-31 18:50:07 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            65192.168.2.94978413.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:07 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:07 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:07 GMT
            Content-Type: text/xml
            Content-Length: 416
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
            ETag: "0x8DC582BB5284CCE"
            x-ms-request-id: d9732123-901e-007b-1098-25ac50000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185007Z-16849878b78hh85qc40uyr8sc80000000a9g0000000033t3
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:50:07 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


            Session IDSource IPSource PortDestination IPDestination Port
            66192.168.2.94978513.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:07 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:07 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:07 GMT
            Content-Type: text/xml
            Content-Length: 472
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
            ETag: "0x8DC582B91EAD002"
            x-ms-request-id: bf07d5f0-e01e-0020-6ed9-2ade90000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185007Z-17c5cb586f67hfgj2durhqcxk800000008t000000000nkhd
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:50:07 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            67192.168.2.94978613.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:07 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:07 UTC491INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:07 GMT
            Content-Type: text/xml
            Content-Length: 432
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
            ETag: "0x8DC582BAABA2A10"
            x-ms-request-id: e65a25e2-e01e-00aa-5b74-2aceda000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185007Z-15b8d89586fcvr6p5956n5d0rc0000000g7g0000000046mc
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-31 18:50:07 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


            Session IDSource IPSource PortDestination IPDestination Port
            68192.168.2.94978713.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:08 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:08 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:08 GMT
            Content-Type: text/xml
            Content-Length: 475
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
            ETag: "0x8DC582BBA740822"
            x-ms-request-id: 6bbe0222-301e-0051-45fe-2a38bb000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185008Z-15b8d89586fnsf5zkvx8tfb0zc00000004yg00000000m7ux
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:50:08 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            69192.168.2.94978813.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:08 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:08 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:08 GMT
            Content-Type: text/xml
            Content-Length: 427
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
            ETag: "0x8DC582BB464F255"
            x-ms-request-id: 48ec36c7-d01e-00a1-338d-2735b1000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185008Z-16849878b78nzcqcd7bed2fb6n000000029000000000udv2
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:50:08 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


            Session IDSource IPSource PortDestination IPDestination Port
            70192.168.2.94978913.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:08 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:08 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:08 GMT
            Content-Type: text/xml
            Content-Length: 474
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
            ETag: "0x8DC582BA4037B0D"
            x-ms-request-id: e6885a93-401e-0078-5ec2-2a4d34000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185008Z-17c5cb586f626sn8grcgm1gf8000000008bg00000000fb6s
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:50:08 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            71192.168.2.94979113.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:08 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:08 UTC491INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:08 GMT
            Content-Type: text/xml
            Content-Length: 472
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
            ETag: "0x8DC582B984BF177"
            x-ms-request-id: f6a2cc2d-401e-0015-3796-250e8d000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185008Z-16849878b78fkwcjkpn19c5dsn00000008yg00000000dky2
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:50:08 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            72192.168.2.94979013.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:08 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:08 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:08 GMT
            Content-Type: text/xml
            Content-Length: 419
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
            ETag: "0x8DC582BA6CF78C8"
            x-ms-request-id: 9f581369-601e-00ab-15c9-2a66f4000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185008Z-16849878b78j7llf5vkyvvcehs0000000ayg00000000s3db
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:50:08 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


            Session IDSource IPSource PortDestination IPDestination Port
            73192.168.2.94979213.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:09 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:09 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:09 GMT
            Content-Type: text/xml
            Content-Length: 405
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
            ETag: "0x8DC582B942B6AFF"
            x-ms-request-id: 4f8161d3-a01e-00ab-6acd-2a9106000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185009Z-159b85dff8f6x4jjhC1DFW7uqg00000001q0000000003rtc
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:50:09 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


            Session IDSource IPSource PortDestination IPDestination Port
            74192.168.2.94979313.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:09 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:09 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:09 GMT
            Content-Type: text/xml
            Content-Length: 174
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
            ETag: "0x8DC582B91D80E15"
            x-ms-request-id: 2034bdf9-701e-003e-3056-2679b3000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185009Z-16849878b78q9m8bqvwuva4svc00000008h0000000004fzz
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:50:09 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


            Session IDSource IPSource PortDestination IPDestination Port
            75192.168.2.94979413.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:09 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:09 UTC491INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:09 GMT
            Content-Type: text/xml
            Content-Length: 468
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
            ETag: "0x8DC582BBA642BF4"
            x-ms-request-id: af2b1dc9-001e-0066-0d6c-27561e000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185009Z-16849878b78wv88bk51myq5vxc0000000a7g00000000b7wd
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:50:09 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


            Session IDSource IPSource PortDestination IPDestination Port
            76192.168.2.94979513.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:09 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:09 UTC584INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:09 GMT
            Content-Type: text/xml
            Content-Length: 1952
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
            ETag: "0x8DC582B956B0F3D"
            x-ms-request-id: bb28544f-801e-0047-7562-267265000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185009Z-16849878b78bjkl8dpep89pbgg00000008g00000000103hk
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-31 18:50:09 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


            Session IDSource IPSource PortDestination IPDestination Port
            77192.168.2.94979613.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:09 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:09 UTC491INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:09 GMT
            Content-Type: text/xml
            Content-Length: 958
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
            ETag: "0x8DC582BA0A31B3B"
            x-ms-request-id: 080ba15e-001e-0082-732b-275880000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185009Z-16849878b782d4lwcu6h6gmxnw00000009p0000000007mxa
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:50:09 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


            Session IDSource IPSource PortDestination IPDestination Port
            78192.168.2.94979713.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:09 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:10 UTC470INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:10 GMT
            Content-Type: text/xml
            Content-Length: 501
            Connection: close
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
            ETag: "0x8DC582BACFDAACD"
            x-ms-request-id: 45a27b82-c01e-002b-5784-2a6e00000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185010Z-159b85dff8fc5h75hC1DFWntr800000001eg00000000afk1
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:50:10 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


            Session IDSource IPSource PortDestination IPDestination Port
            79192.168.2.94979913.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:10 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:10 UTC563INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:10 GMT
            Content-Type: text/xml
            Content-Length: 3342
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
            ETag: "0x8DC582B927E47E9"
            x-ms-request-id: fe72e82f-401e-008c-6e5e-2786c2000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185010Z-17c5cb586f64sw5wh0dfzbdtvw000000020000000000myww
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:50:10 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


            Session IDSource IPSource PortDestination IPDestination Port
            80192.168.2.94980013.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:10 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:10 UTC563INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:10 GMT
            Content-Type: text/xml
            Content-Length: 2284
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
            ETag: "0x8DC582BCD58BEEE"
            x-ms-request-id: fb8efb24-701e-0050-0ba3-266767000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185010Z-16849878b78p8hrf1se7fucxk80000000atg00000000fy11
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:50:10 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


            Session IDSource IPSource PortDestination IPDestination Port
            81192.168.2.94980113.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:10 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:10 UTC584INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:10 GMT
            Content-Type: text/xml
            Content-Length: 1393
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
            ETag: "0x8DC582BE3E55B6E"
            x-ms-request-id: 97090380-701e-0032-52b4-2aa540000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185010Z-16849878b787wpl5wqkt5731b40000000ang00000000p364
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-31 18:50:10 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


            Session IDSource IPSource PortDestination IPDestination Port
            82192.168.2.94979813.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:10 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:10 UTC563INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:10 GMT
            Content-Type: text/xml
            Content-Length: 2592
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
            ETag: "0x8DC582BB5B890DB"
            x-ms-request-id: 335320d3-001e-000b-4596-2a15a7000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185010Z-16849878b78fssff8btnns3b140000000a5g00000000m0zd
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:50:10 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


            Session IDSource IPSource PortDestination IPDestination Port
            83192.168.2.94980213.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:10 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:11 UTC563INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:10 GMT
            Content-Type: text/xml
            Content-Length: 1356
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
            ETag: "0x8DC582BDC681E17"
            x-ms-request-id: 8cffccf2-101e-0046-26c7-2a91b0000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185010Z-17c5cb586f6zcqf8r7the4ske0000000027g00000000dqbz
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:50:11 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            84192.168.2.94980313.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:12 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:12 UTC584INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:12 GMT
            Content-Type: text/xml
            Content-Length: 1393
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
            ETag: "0x8DC582BE39DFC9B"
            x-ms-request-id: 0243abe0-001e-0028-29fb-25c49f000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185012Z-16849878b78tg5n42kspfr0x480000000a0g000000004vew
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:50:12 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


            Session IDSource IPSource PortDestination IPDestination Port
            85192.168.2.94980713.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:12 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:12 UTC563INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:12 GMT
            Content-Type: text/xml
            Content-Length: 1395
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
            ETag: "0x8DC582BDE12A98D"
            x-ms-request-id: eb17c832-b01e-0097-1249-274f33000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185012Z-16849878b7828dsgct3vrzta7000000008e0000000001u1k
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:50:12 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


            Session IDSource IPSource PortDestination IPDestination Port
            86192.168.2.94980413.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:12 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:12 UTC563INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:12 GMT
            Content-Type: text/xml
            Content-Length: 1356
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
            ETag: "0x8DC582BDF66E42D"
            x-ms-request-id: 2e99a458-901e-0067-29ae-26b5cb000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185012Z-16849878b78q9m8bqvwuva4svc00000008k00000000009fq
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:50:12 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            87192.168.2.94980613.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:12 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:12 UTC584INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:12 GMT
            Content-Type: text/xml
            Content-Length: 1358
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
            ETag: "0x8DC582BE6431446"
            x-ms-request-id: 3a0fb8a5-701e-0050-6930-276767000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185012Z-16849878b78z2wx67pvzz63kdg00000008fg00000000qsr1
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:50:12 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            88192.168.2.94980513.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:12 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:12 UTC584INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:12 GMT
            Content-Type: text/xml
            Content-Length: 1395
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
            ETag: "0x8DC582BE017CAD3"
            x-ms-request-id: cd04a713-f01e-003f-7315-26d19d000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185012Z-16849878b787bfsh7zgp804my400000008tg000000003v1b
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-31 18:50:12 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


            Session IDSource IPSource PortDestination IPDestination Port
            89192.168.2.94980813.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:13 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:13 UTC563INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:13 GMT
            Content-Type: text/xml
            Content-Length: 1358
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
            ETag: "0x8DC582BE022ECC5"
            x-ms-request-id: 255ed8c5-301e-0051-461c-2738bb000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185013Z-16849878b78x44pv2mpb0dd37w00000001y000000000vz2d
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:50:13 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            90192.168.2.94981113.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:13 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:13 UTC538INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:13 GMT
            Content-Type: text/xml
            Content-Length: 1405
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
            ETag: "0x8DC582BE12B5C71"
            x-ms-request-id: 7d36cbc6-401e-008c-789a-2b86c2000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185013Z-159b85dff8fvjwrdhC1DFWymhn00000000m00000000038h3
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:50:13 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


            Session IDSource IPSource PortDestination IPDestination Port
            91192.168.2.94980913.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:13 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:13 UTC563INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:13 GMT
            Content-Type: text/xml
            Content-Length: 1389
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
            ETag: "0x8DC582BE10A6BC1"
            x-ms-request-id: cdbfd92d-501e-0029-317f-27d0b8000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185013Z-16849878b78x44pv2mpb0dd37w000000020000000000mkkt
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:50:13 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


            Session IDSource IPSource PortDestination IPDestination Port
            92192.168.2.94981213.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:13 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:13 UTC563INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:13 GMT
            Content-Type: text/xml
            Content-Length: 1368
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
            ETag: "0x8DC582BDDC22447"
            x-ms-request-id: 7833e1b2-601e-003e-31ec-2a3248000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185013Z-15b8d89586fwzdd88qtcg4dr18000000027g000000000tv2
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:50:13 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


            Session IDSource IPSource PortDestination IPDestination Port
            93192.168.2.94981313.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:14 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:14 UTC563INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:14 GMT
            Content-Type: text/xml
            Content-Length: 1401
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
            ETag: "0x8DC582BE055B528"
            x-ms-request-id: 17a5a9a5-201e-0003-7b36-28f85a000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185014Z-15b8d89586flzzksdx5d6q7g10000000050g00000000fhwh
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:50:14 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


            Session IDSource IPSource PortDestination IPDestination Port
            94192.168.2.94981513.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:14 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:14 UTC517INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:14 GMT
            Content-Type: text/xml
            Content-Length: 1397
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
            ETag: "0x8DC582BE7262739"
            x-ms-request-id: eb0745eb-f01e-003c-6cca-2a8cf0000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185014Z-159b85dff8fgb9pzhC1DFW7mkc00000001vg000000006nvv
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:50:14 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


            Session IDSource IPSource PortDestination IPDestination Port
            95192.168.2.94981413.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:14 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:14 UTC563INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:14 GMT
            Content-Type: text/xml
            Content-Length: 1364
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
            ETag: "0x8DC582BE1223606"
            x-ms-request-id: eff8debc-001e-0065-199c-270b73000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185014Z-16849878b78km6fmmkbenhx76n000000097g00000000pr72
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:50:14 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            96192.168.2.94981613.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:14 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:14 UTC584INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:14 GMT
            Content-Type: text/xml
            Content-Length: 1360
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
            ETag: "0x8DC582BDDEB5124"
            x-ms-request-id: cb3ec3ab-c01e-0014-40b8-26a6a3000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185014Z-16849878b78fkwcjkpn19c5dsn00000008y000000000ff7r
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-31 18:50:14 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            97192.168.2.94981713.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:15 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:15 UTC584INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:15 GMT
            Content-Type: text/xml
            Content-Length: 1403
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
            ETag: "0x8DC582BDCB4853F"
            x-ms-request-id: 0df29f50-101e-005a-068d-27882b000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185015Z-16849878b785dznd7xpawq9gcn0000000bdg0000000003d9
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-31 18:50:15 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


            Session IDSource IPSource PortDestination IPDestination Port
            98192.168.2.94981913.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:15 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:15 UTC563INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:15 GMT
            Content-Type: text/xml
            Content-Length: 1397
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
            ETag: "0x8DC582BDFD43C07"
            x-ms-request-id: 3bd815fc-c01e-0066-6070-26a1ec000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185015Z-16849878b78zqkvcwgr6h55x9n00000009bg00000000gu19
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:50:15 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


            Session IDSource IPSource PortDestination IPDestination Port
            99192.168.2.94981813.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:15 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:15 UTC584INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:15 GMT
            Content-Type: text/xml
            Content-Length: 1366
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
            ETag: "0x8DC582BDB779FC3"
            x-ms-request-id: 16f71f95-f01e-0099-73fb-259171000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185015Z-16849878b785dznd7xpawq9gcn0000000b6g00000000xk0k
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:50:15 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


            Session IDSource IPSource PortDestination IPDestination Port
            100192.168.2.94982013.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:15 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:15 UTC563INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:15 GMT
            Content-Type: text/xml
            Content-Length: 1360
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
            ETag: "0x8DC582BDD74D2EC"
            x-ms-request-id: 92d64d37-101e-0034-119c-2796ff000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185015Z-16849878b78qf2gleqhwczd21s0000000a70000000001z1y
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:50:15 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            101192.168.2.94982213.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:15 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:16 UTC563INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:15 GMT
            Content-Type: text/xml
            Content-Length: 1390
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
            ETag: "0x8DC582BE3002601"
            x-ms-request-id: feb3c488-c01e-0014-4c77-2aa6a3000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185015Z-15b8d89586ffsjj9qb0gmb1stn0000000e1g00000000k137
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:50:16 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


            Session IDSource IPSource PortDestination IPDestination Port
            102192.168.2.94982113.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:15 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:16 UTC584INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:15 GMT
            Content-Type: text/xml
            Content-Length: 1427
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
            ETag: "0x8DC582BE56F6873"
            x-ms-request-id: 08f6a26f-f01e-0071-6b1c-27431c000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185015Z-16849878b785dznd7xpawq9gcn0000000b9g00000000g8pr
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:50:16 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


            Session IDSource IPSource PortDestination IPDestination Port
            103192.168.2.94982313.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:15 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:16 UTC563INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:16 GMT
            Content-Type: text/xml
            Content-Length: 1401
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
            ETag: "0x8DC582BE2A9D541"
            x-ms-request-id: b92dace7-601e-0097-311b-29f33a000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185016Z-15b8d89586fbmg6qpd9yf8zhm000000004wg000000007qz8
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:50:16 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


            Session IDSource IPSource PortDestination IPDestination Port
            104192.168.2.94982413.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:16 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:16 UTC584INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:16 GMT
            Content-Type: text/xml
            Content-Length: 1364
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
            ETag: "0x8DC582BEB6AD293"
            x-ms-request-id: 92f9c42c-401e-0015-6893-290e8d000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185016Z-17c5cb586f62tvgppdugz3gsrn00000000v0000000009f41
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-31 18:50:16 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            105192.168.2.94982513.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:16 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:16 UTC563INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:16 GMT
            Content-Type: text/xml
            Content-Length: 1391
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
            ETag: "0x8DC582BDF58DC7E"
            x-ms-request-id: 6ac6ea93-701e-0001-1898-25b110000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185016Z-15b8d89586fzhrwgk23ex2bvhw0000000d0g000000007k74
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:50:16 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


            Session IDSource IPSource PortDestination IPDestination Port
            106192.168.2.94982713.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:16 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:16 UTC584INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:16 GMT
            Content-Type: text/xml
            Content-Length: 1403
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
            ETag: "0x8DC582BDCDD6400"
            x-ms-request-id: a1e8ab16-701e-0050-601c-266767000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185016Z-16849878b78zqkvcwgr6h55x9n00000009e00000000061h0
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:50:16 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


            Session IDSource IPSource PortDestination IPDestination Port
            107192.168.2.94982813.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:17 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:17 UTC563INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:17 GMT
            Content-Type: text/xml
            Content-Length: 1366
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
            ETag: "0x8DC582BDF1E2608"
            x-ms-request-id: 44c445c3-601e-003e-0f9c-273248000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185017Z-15b8d89586fzhrwgk23ex2bvhw0000000d1g0000000031vz
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:50:17 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


            Session IDSource IPSource PortDestination IPDestination Port
            108192.168.2.94982913.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:17 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:17 UTC517INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:17 GMT
            Content-Type: text/xml
            Content-Length: 1399
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
            ETag: "0x8DC582BE8C605FF"
            x-ms-request-id: c92207e3-c01e-0034-6767-2a2af6000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185017Z-159b85dff8fgb9pzhC1DFW7mkc00000001sg00000000fqse
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:50:17 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


            Session IDSource IPSource PortDestination IPDestination Port
            109192.168.2.94983013.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:17 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:17 UTC584INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:17 GMT
            Content-Type: text/xml
            Content-Length: 1362
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
            ETag: "0x8DC582BDF497570"
            x-ms-request-id: 7b68ac53-d01e-0082-7e67-27e489000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185017Z-16849878b782d4lwcu6h6gmxnw00000009pg0000000050x6
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            X-Cache-Info: L1_T2
            Accept-Ranges: bytes
            2024-10-31 18:50:17 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            110192.168.2.94983113.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:18 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:18 UTC584INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:18 GMT
            Content-Type: text/xml
            Content-Length: 1403
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
            ETag: "0x8DC582BDC2EEE03"
            x-ms-request-id: 19ae2231-801e-007b-0d9c-27e7ab000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185018Z-16849878b78p49s6zkwt11bbkn00000009g000000000vkse
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:50:18 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


            Session IDSource IPSource PortDestination IPDestination Port
            111192.168.2.94983213.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:18 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:18 UTC563INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:18 GMT
            Content-Type: text/xml
            Content-Length: 1366
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
            ETag: "0x8DC582BEA414B16"
            x-ms-request-id: c633743c-801e-007b-7ea5-2ae7ab000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185018Z-17c5cb586f69w69mgazyf263an000000094g00000000geq6
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:50:18 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


            Session IDSource IPSource PortDestination IPDestination Port
            112192.168.2.94983313.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:18 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:18 UTC563INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:18 GMT
            Content-Type: text/xml
            Content-Length: 1399
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
            ETag: "0x8DC582BE1CC18CD"
            x-ms-request-id: 54290c1c-d01e-008e-01bf-27387a000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185018Z-15b8d89586f989rkwt13xern54000000053g00000000mv43
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:50:18 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


            Session IDSource IPSource PortDestination IPDestination Port
            113192.168.2.94983413.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:19 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:19 UTC563INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:19 GMT
            Content-Type: text/xml
            Content-Length: 1362
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
            ETag: "0x8DC582BEB256F43"
            x-ms-request-id: 4113dc96-c01e-008e-5a2a-277381000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185019Z-16849878b78x6gn56mgecg60qc0000000bs000000000d38g
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:50:19 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


            Session IDSource IPSource PortDestination IPDestination Port
            114192.168.2.94983513.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:19 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:19 UTC563INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:19 GMT
            Content-Type: text/xml
            Content-Length: 1403
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
            ETag: "0x8DC582BEB866CDB"
            x-ms-request-id: 60449bdf-301e-005d-500b-26e448000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185019Z-16849878b78x6gn56mgecg60qc0000000bu00000000050a8
            x-fd-int-roxy-purgeid: 0
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:50:19 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


            Session IDSource IPSource PortDestination IPDestination Port
            115192.168.2.94983613.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:19 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:19 UTC584INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:19 GMT
            Content-Type: text/xml
            Content-Length: 1366
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
            ETag: "0x8DC582BE5B7B174"
            x-ms-request-id: cf3e7330-401e-0078-5ca6-264d34000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185019Z-16849878b782d4lwcu6h6gmxnw00000009f00000000111ac
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:50:19 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


            Session IDSource IPSource PortDestination IPDestination Port
            116192.168.2.94983713.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:19 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net
            2024-10-31 18:50:20 UTC584INHTTP/1.1 200 OK
            Date: Thu, 31 Oct 2024 18:50:19 GMT
            Content-Type: text/xml
            Content-Length: 1399
            Connection: close
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Vary: Accept-Encoding
            Cache-Control: public, max-age=604800, immutable
            Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
            ETag: "0x8DC582BE976026E"
            x-ms-request-id: 338a3e6d-c01e-0079-709c-27e51a000000
            x-ms-version: 2018-03-28
            x-azure-ref: 20241031T185019Z-16849878b78q9m8bqvwuva4svc00000008gg000000006ugq
            x-fd-int-roxy-purgeid: 0
            X-Cache-Info: L1_T2
            X-Cache: TCP_HIT
            Accept-Ranges: bytes
            2024-10-31 18:50:20 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


            Session IDSource IPSource PortDestination IPDestination Port
            117192.168.2.94983813.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:20 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net


            Session IDSource IPSource PortDestination IPDestination Port
            118192.168.2.94983913.107.246.45443
            TimestampBytes transferredDirectionData
            2024-10-31 18:50:20 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
            Connection: Keep-Alive
            Accept-Encoding: gzip
            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
            Host: otelrules.azureedge.net


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:14:49:48
            Start date:31/10/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff6b2cb0000
            File size:3'242'272 bytes
            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:14:49:54
            Start date:31/10/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=2012,i,6698303611993531619,3601568903400769250,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff6b2cb0000
            File size:3'242'272 bytes
            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:14:49:57
            Start date:31/10/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://kucoin-wallet.cc"
            Imagebase:0x7ff6b2cb0000
            File size:3'242'272 bytes
            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly