Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://demettei.com

Overview

General Information

Sample URL:http://demettei.com
Analysis ID:1543998
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Detected non-DNS traffic on DNS port
HTML page contains hidden javascript code

Classification

  • System is w10x64
  • chrome.exe (PID: 2908 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4820 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2352 --field-trial-handle=2028,i,15076331900883378116,17662837165647517080,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6400 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://demettei.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: http://demettei.com/LLM: Score: 9 Reasons: The brand 'Namecheap' is a known domain registrar and hosting company., The URL 'demettei.com' does not match the legitimate domain 'namecheap.com'., The URL 'demettei.com' does not contain any recognizable association with the brand 'Namecheap'., The request for email address verification and domain contact details is a common phishing tactic to gather sensitive information., The domain 'demettei.com' is suspicious as it does not relate to the known brand and could be used to impersonate or mislead users. DOM: 1.1.pages.csv
Source: http://demettei.com/HTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 301.46 229.3"><defs><style>.a{fill:#f2f2f2;}.b{fill:#fff;}.c{fill:#ffd45b;}.d{fill:#76c6c0;}.e{fill:#c5c9c8;}.f{fill:#005572;}.f,.g{fill-rule:evenodd;}.g{fill:#72c4be;}.h{fill:#32a6a9;}.i{fill:#3cc2d9;}...
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.4:63080 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.4:63076 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.40
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.40
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.40
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.40
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: demettei.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: demettei.com
Source: global trafficDNS traffic detected: DNS query: static.nc-img.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.namecheap.com
Source: chromecache_121.2.dr, chromecache_128.2.drString found in binary or memory: http://g.co/ng/security#xss)
Source: chromecache_128.2.drString found in binary or memory: http://g.co/ng/security#xss).
Source: chromecache_132.2.dr, chromecache_121.2.dr, chromecache_128.2.dr, chromecache_141.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_121.2.dr, chromecache_128.2.drString found in binary or memory: https://angular.io/
Source: chromecache_141.2.drString found in binary or memory: https://angular.io/license
Source: chromecache_126.2.dr, chromecache_139.2.drString found in binary or memory: https://www.namecheap.com/
Source: chromecache_126.2.dr, chromecache_139.2.drString found in binary or memory: https://www.namecheap.com/support/live-chat/general.aspx?loc
Source: unknownNetwork traffic detected: HTTP traffic on port 63107 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63131
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63130
Source: unknownNetwork traffic detected: HTTP traffic on port 63165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63142 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63129
Source: unknownNetwork traffic detected: HTTP traffic on port 63194 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63125
Source: unknownNetwork traffic detected: HTTP traffic on port 63171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63127
Source: unknownNetwork traffic detected: HTTP traffic on port 63097 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63140
Source: unknownNetwork traffic detected: HTTP traffic on port 63177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63142
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63141
Source: unknownNetwork traffic detected: HTTP traffic on port 63125 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63160 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63119 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63188 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63133
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63132
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63135
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63134
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63137
Source: unknownNetwork traffic detected: HTTP traffic on port 63153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63136
Source: unknownNetwork traffic detected: HTTP traffic on port 63136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63139
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63138
Source: unknownNetwork traffic detected: HTTP traffic on port 63130 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63151
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63150
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63153
Source: unknownNetwork traffic detected: HTTP traffic on port 63092 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63152
Source: unknownNetwork traffic detected: HTTP traffic on port 63147 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63166 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63144
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63143
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63146
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63145
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63148
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63147
Source: unknownNetwork traffic detected: HTTP traffic on port 63118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63149
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63160
Source: unknownNetwork traffic detected: HTTP traffic on port 63158 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63162
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63161
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63164
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63163
Source: unknownNetwork traffic detected: HTTP traffic on port 63102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63113 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63155
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63154
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63157
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63156
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63159
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63158
Source: unknownNetwork traffic detected: HTTP traffic on port 63172 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63178 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63184 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63201
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63200
Source: unknownNetwork traffic detected: HTTP traffic on port 63190 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63135 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63152 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63146 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63129 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63167 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63086 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63157 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63101 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63140 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63107
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63109
Source: unknownNetwork traffic detected: HTTP traffic on port 63200 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63196 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63102
Source: unknownNetwork traffic detected: HTTP traffic on port 63173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63103
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63105
Source: unknownNetwork traffic detected: HTTP traffic on port 63106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63179 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63120
Source: unknownNetwork traffic detected: HTTP traffic on port 63091 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63162 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63123 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63111
Source: unknownNetwork traffic detected: HTTP traffic on port 63080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63114
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 63117 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63116
Source: unknownNetwork traffic detected: HTTP traffic on port 63134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63091
Source: unknownNetwork traffic detected: HTTP traffic on port 63180 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63094
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63093
Source: unknownNetwork traffic detected: HTTP traffic on port 63094 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63095
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63098
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63097
Source: unknownNetwork traffic detected: HTTP traffic on port 63122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63090
Source: unknownNetwork traffic detected: HTTP traffic on port 63145 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63088
Source: unknownNetwork traffic detected: HTTP traffic on port 63116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63139 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63191 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63082 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63174 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63099
Source: unknownNetwork traffic detected: HTTP traffic on port 63111 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63105 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63186 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63192 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63150 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63133 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63110 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63127 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63144 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63169 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63132 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63098 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63171
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63170
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63173
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63172
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63175
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63174
Source: unknownNetwork traffic detected: HTTP traffic on port 63149 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63103 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63166
Source: unknownNetwork traffic detected: HTTP traffic on port 63198 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63165
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63168
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63167
Source: unknownNetwork traffic detected: HTTP traffic on port 63175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63169
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63180
Source: unknownNetwork traffic detected: HTTP traffic on port 63181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63182
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63181
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63184
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63183
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63186
Source: unknownNetwork traffic detected: HTTP traffic on port 63093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63185
Source: unknownNetwork traffic detected: HTTP traffic on port 63089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63164 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63177
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63176
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63179
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63178
Source: unknownNetwork traffic detected: HTTP traffic on port 63115 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63170 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63191
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63190
Source: unknownNetwork traffic detected: HTTP traffic on port 63182 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63193
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63192
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63195
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63194
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63197
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63196
Source: unknownNetwork traffic detected: HTTP traffic on port 63199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63109 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63137 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63188
Source: unknownNetwork traffic detected: HTTP traffic on port 63114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63187
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63189
Source: unknownNetwork traffic detected: HTTP traffic on port 63154 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63080
Source: unknownNetwork traffic detected: HTTP traffic on port 63131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63083
Source: unknownNetwork traffic detected: HTTP traffic on port 63099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63084
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63086
Source: unknownNetwork traffic detected: HTTP traffic on port 63187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63120 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63088 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63199
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63198
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63159 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63176 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.4:63080 version: TLS 1.2
Source: classification engineClassification label: mal48.phis.win@21/40@12/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2352 --field-trial-handle=2028,i,15076331900883378116,17662837165647517080,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://demettei.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2352 --field-trial-handle=2028,i,15076331900883378116,17662837165647517080,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://angular.io/license0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    s-part-0044.t-0009.fb-t-msedge.net
    13.107.253.72
    truefalse
      unknown
      demettei.com
      198.54.117.242
      truetrue
        unknown
        s-part-0017.t-0009.fb-t-msedge.net
        13.107.253.45
        truefalse
          unknown
          www.google.com
          172.217.16.196
          truefalse
            unknown
            fp2e7a.wpc.phicdn.net
            192.229.221.95
            truefalse
              unknown
              www.namecheap.com
              unknown
              unknownfalse
                unknown
                static.nc-img.com
                unknown
                unknownfalse
                  unknown
                  NameMaliciousAntivirus DetectionReputation
                  http://demettei.com/true
                    unknown
                    NameSourceMaliciousAntivirus DetectionReputation
                    http://g.co/ng/security#xss).chromecache_128.2.drfalse
                      unknown
                      http://www.apache.org/licenses/LICENSE-2.0chromecache_132.2.dr, chromecache_121.2.dr, chromecache_128.2.dr, chromecache_141.2.drfalse
                        unknown
                        https://angular.io/licensechromecache_141.2.drfalse
                        • URL Reputation: safe
                        unknown
                        https://www.namecheap.com/chromecache_126.2.dr, chromecache_139.2.drfalse
                          unknown
                          http://g.co/ng/security#xss)chromecache_121.2.dr, chromecache_128.2.drfalse
                            unknown
                            https://www.namecheap.com/support/live-chat/general.aspx?locchromecache_126.2.dr, chromecache_139.2.drfalse
                              unknown
                              https://angular.io/chromecache_121.2.dr, chromecache_128.2.drfalse
                                unknown
                                • No. of IPs < 25%
                                • 25% < No. of IPs < 50%
                                • 50% < No. of IPs < 75%
                                • 75% < No. of IPs
                                IPDomainCountryFlagASNASN NameMalicious
                                239.255.255.250
                                unknownReserved
                                unknownunknownfalse
                                198.54.117.242
                                demettei.comUnited States
                                22612NAMECHEAP-NETUStrue
                                172.217.16.196
                                www.google.comUnited States
                                15169GOOGLEUSfalse
                                IP
                                192.168.2.4
                                Joe Sandbox version:41.0.0 Charoite
                                Analysis ID:1543998
                                Start date and time:2024-10-28 17:39:23 +01:00
                                Joe Sandbox product:CloudBasic
                                Overall analysis duration:0h 3m 7s
                                Hypervisor based Inspection enabled:false
                                Report type:full
                                Cookbook file name:browseurl.jbs
                                Sample URL:http://demettei.com
                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                Number of analysed new started processes analysed:7
                                Number of new started drivers analysed:0
                                Number of existing processes analysed:0
                                Number of existing drivers analysed:0
                                Number of injected processes analysed:0
                                Technologies:
                                • HCA enabled
                                • EGA enabled
                                • AMSI enabled
                                Analysis Mode:default
                                Analysis stop reason:Timeout
                                Detection:MAL
                                Classification:mal48.phis.win@21/40@12/4
                                EGA Information:Failed
                                HCA Information:
                                • Successful, ratio: 100%
                                • Number of executed functions: 0
                                • Number of non-executed functions: 0
                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
                                • Excluded IPs from analysis (whitelisted): 216.58.206.67, 142.250.185.174, 74.125.206.84, 34.104.35.123, 104.18.172.57, 104.18.173.57, 20.12.23.50, 104.16.99.56, 104.16.100.56, 199.232.210.172, 40.69.42.241, 192.229.221.95, 20.3.187.198, 142.250.186.99
                                • Excluded domains from analysis (whitelisted): azurefd-t-fb-prod.trafficmanager.net, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, www.namecheap.com.cdn.cloudflare.net, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, static.nc-img.com.cdn.cloudflare.net, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, update.googleapis.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                • Not all processes where analyzed, report is missing behavior information
                                • Report size getting too big, too many NtSetInformationFile calls found.
                                • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                • VT rate limit hit for: http://demettei.com
                                No simulations
                                No context
                                No context
                                No context
                                No context
                                No context
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (28860)
                                Category:dropped
                                Size (bytes):612502
                                Entropy (8bit):5.170572345639975
                                Encrypted:false
                                SSDEEP:6144:8v9eGwvhhdYc5SxcZdEc16q7VAmIKKHvqQsGsc28R:8v9ePYc5SDE/wBsGP28R
                                MD5:0B789B1DA2AE8DAAFB7DBE161F39B121
                                SHA1:0F6E5D831CCE369B5AB370C48C0CB94C59068D5C
                                SHA-256:1230AD30EA6BBCC22F8E08D8A496C66AAC8266DB7A4B72B2C465E0EC89C2C658
                                SHA-512:B0BE5A942CD3885D69F467E40C35873F3BAD59D2078966BECFD289601241DB567B85889A9149C0A842FC48D14C35E5EA5DEB57FFD90F139A838736E9F4294886
                                Malicious:false
                                Reputation:low
                                Preview:(function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define("vendors_70ac76496c2b0e5ed06c",[],e):"object"==typeof exports?exports.vendors_70ac76496c2b0e5ed06c=e():t.vendors_70ac76496c2b0e5ed06c=e()})(this,function(){return function(t){function e(r){if(n[r])return n[r].exports;var o=n[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,e),o.l=!0,o.exports}var n={};return e.m=t,e.c=n,e.d=function(t,n,r){e.o(t,n)||Object.defineProperty(t,n,{configurable:!1,enumerable:!0,get:r})},e.n=function(t){var n=t&&t.__esModule?function(){return t.default}:function(){return t};return e.d(n,"a",n),n},e.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},e.p="",e(e.s=0)}({"+3eL":function(t,e,n){"use strict";function r(){try{return i.apply(this,arguments)}catch(t){return s.errorObject.e=t,s.errorObject}}function o(t){return i=t,r}var i,s=n("WhVc");e.tryCatch=o},"+4ur":function(t,e,n){"use strict";function r(t)
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):3286
                                Entropy (8bit):7.9048842883131485
                                Encrypted:false
                                SSDEEP:48:mBBgsfRmKacvhTQuxa8LGMASre+PKDJxfQLLAJH1mzrikSXCEgtxMtavCD/6B7pi:mbucvhNxXCMAYxy1VCLAvtX8XCT6lpi
                                MD5:168AA475EC312D6C7A976BA66EF4E982
                                SHA1:32C327AE4CA72AAE61CF5FE5929A8950503F28D5
                                SHA-256:CBBDA36462BD705A3377CC1A607DB2382C033161E16C56A8AADFE93F292874E0
                                SHA-512:5526BAE0ABD7B4D27A2BFEC23F11DFDCEFA2B7E813A6FF4799B0FA93A75BE59FF94692E7C2F25AE6E87B5DA0D8B1A6040E0DC7382C610908553F0885BC5D67C9
                                Malicious:false
                                Reputation:low
                                URL:https://static.nc-img.com/uiraa/email.168aa475ec312d6c7a976ba66ef4e982.png
                                Preview:.PNG........IHDR...P...P............sRGB.........IDATx..].pUW........BB..$.......v.......3.fj.-.28.*3..E..8Lk;.XEmq..mu..,].ZJ...IR.B f_I....{....{^......s.s..~g...(2...d.a.4.Z.].-.f@.R..R...2h%...(M8..(..... .P...:.:.:...B.z.y.I(......1l....Z.<Z...%p.....%.........h3....<d.....c.8..W..k.W..0...,.\>.%h.t..e`Y..a.,....}.Vh..........`...H.J.p[`..15.3.z.:.e..i...X..4.3..e.. ....C;......a{..Df&.O.+Zn.M.L....8..D!._@...|.(.....;.7.{k.k..O...~.[..4.(.....M.}..O`p..G..#}.J.b .G...h..`!..V<......[.X..F..N.t/@<..5...<..}..vgd.......k.N.e.............Z.....1..>..b....b.T.2...i..*o.....p.n/CU.n.+.~.....@.X...q` ..Ud./.!...h..d..mg..9..S..P.f..b .....1....vA..../.!.....!....V_..z2v...f.......I1.......g..(.\..b.K.l...MB.ih.~..c[{.......N8`3.`.l...94.2.(.............HB|@...C.._..3>.u..b..Rq..........Ep....Eb...eK...p3......g..~.."===b..w.@....ec.. .J.P.A.)..3P.... ..N+f.....G%2.....sbE.l...9e.]I.....+..3#..e8..p..$.0.u.;...,,..D.......s....2..\X}f......D..:.&
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows icon resource - 2 icons, 32x32, 32 bits/pixel, 16x16, 32 bits/pixel
                                Category:downloaded
                                Size (bytes):8348
                                Entropy (8bit):3.3578682829695006
                                Encrypted:false
                                SSDEEP:48:ug1V5rojYnFzPola2zrfZSSRcBba1I1QJsi4eKCJOYxxqKGemz5Aii666666:b58k5cfZSHBLQJ8eKCvxrGHAd666666
                                MD5:25BBCC12F8B02E6442D1BD713DEFB81B
                                SHA1:CACE8A1C9B2D39718A2965F068982BBF5509C2B9
                                SHA-256:8625166490607FD513AEF4A7B29927F616B8537D2602CB6B4AA00935CD5639F6
                                SHA-512:66B2ECD5DF95D0A97BC2EEA2DD2FEAA6E17FC3E5828E7C78039E48C753173F357FA857638ABD1EF3619189B342501EC8A352D6F62C242126831D96A0E5F617AB
                                Malicious:false
                                Reputation:low
                                URL:https://www.namecheap.com/assets/img/nc-icon/favicon.ico
                                Preview:...... .... .(...&......... .(...N...(... ...@..... .....................................!`.j!`.!`.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a..!`..!`.!`.j.................d.!"`.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."`...d.!........"`.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."`......!`.j"a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a..!`.j!`."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a..!`.!`.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a..!`.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 1440 x 225, 8-bit/color RGBA, interlaced
                                Category:downloaded
                                Size (bytes):19182
                                Entropy (8bit):7.942843523660871
                                Encrypted:false
                                SSDEEP:384:4sD/S17sEjtAt0fPWvoFseex/DVOnPGDHxUKtn8fgtuYV+4huH7CmG5PtfW:VjS+CAsixhDIsaKt8feuYV+4QHZG5Y
                                MD5:369B97593FA5F939CFC8FD458C458737
                                SHA1:1BA24E9DCCAD4820D7036D40849F3A3661882B6B
                                SHA-256:F9B75086BD476ABD93292B689DFF7EEF57D037834E7D0926107421492E22FA2C
                                SHA-512:0286EE92E84415638D42EBFEA2E9D9C6E6AA86BB1AF3BDFF674AFC0E02BD1FE2176EAB83958FAC3EA5654FF6839D377FA28D29DFBEC8F8AC452C8B70472D4AEC
                                Malicious:false
                                Reputation:low
                                URL:https://static.nc-img.com/uiraa/hero.369b97593fa5f939cfc8fd458c458737.png
                                Preview:.PNG........IHDR.............I."0....pHYs...........~... .IDATx...{p.w...O..w.%K.,..%.%N....I ...-.......g.....-...Z.c.T.pv..-6..j..3..!....I&.@pl..'...*[.d.K....{..%.n.....y..(.]ZO....<......<....(2....t.Bc...`.}PG.?.A.rpwY??..}F.._.ghf.....j...1qp7l@3.W6CV:....L..F?...)..#......J..@..M..~^.].J..5d0_.7....=C;y.>{.X..q...A..o......m.~.J.*0u......Y.D...mJ.z..3..g...se..93..4.%.J..ji.`.;).-...b@{%~..pI......./.S..f......A}..w....K...M.E..4..9..=..&>.....o...o..FH.}...v$.'c#.u..b.~.X.A=z.W...9}..u+.6.8..u..7.........Lm............k.n.[...>..O.~.n...U..#..Q$.M.....d.5.....S.u.>.......L..\.W..I.9.L.,N...:C/5.........U...}..?....G.?....3u.O....R.uV4.g....:.S..?.v.X..Q. ^.6s.^SK...|.V8.{Q-.GM.t.tD....".....Z...:..;..oT.....?.t..z.....j..z...by...y.^9.Z.:...,I._..L....+...;.T|.z/.].U.....st...Iav_.a.....W..[>.......h0..'.U..3......:t......}.3U._.f.j..d.FD.zg.j...iE.g*{.n......|a.:...-./5.q\i..8C..i7j.F..o.>...E...%I....~.VK......J3u......
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 44434
                                Category:downloaded
                                Size (bytes):16651
                                Entropy (8bit):7.987725505362507
                                Encrypted:false
                                SSDEEP:384:zkjJDIwO25vxrOHs/4bwheOJ09eThQ1WdsG/2:gtu26MMwhFCGsGu
                                MD5:EA7E76AE2F046C72F536CA05FE6093CD
                                SHA1:8CBD6911B507595E530D0AAC835E138B2D970BC6
                                SHA-256:87784922EB4B32B67F4D8C5D5AB862CB6A97CC21DC776F5426DFE80ED055C0A4
                                SHA-512:5E08B33DCEA2DBE3FFDA43CC41BA0306291A2DEE0EB71A26607E88D55944E06B8B8A519100DAE96C2CCF34442FB79866C177E59FBB4075E61909AF94C41CBDDC
                                Malicious:false
                                Reputation:low
                                URL:http://demettei.com/
                                Preview:...........}.Z......*..z....@..Q.....I..f.#.G.2(..d...h.....c.4..I.z..4.s.q.c>=+....}..,...0JOC?N}<...E\D^.,...._?.Z....M......4.,J...O.^.x.QZD..K..(...d.z.q.....q......7z....!.Y......W.QV..`..._....2..k.#@/I.D......6L.s/..........A3.w...?+.q.^_...j.7;..(.4....t=... B....?....%..+n..g._.._..H=..]F..../.$.....9.........~..j.azT..b....7.kN8.$..6i...........}GW.Y.....S7H..{Q.a..,...,..m...0..F/...8....h.jq.....|.{(...4~...qV..]p...$..,:..2.tr.._..4...}...WWD.%^^....q.?.O.q.Y....F.aq...J...~.c.A..F.t....8..#nb.,..].fNjI.(2.q..AQ+.y..Y...6.Q..:..-...&......`..f=..U."~n..2$S....q0...y.U....K.<..G.|......i....nzX......=.......6....N.*........^8...._^.eaQ....z8g^V..Kg.......5.....w....{....1.o....6.../..}.g~.r.G.o.........8@..i..Rp..........G..<...4xm...-...;).I..I...[..c.........w.......O.&...n..........}..n..|..f...H.D9...N.C.K.3..../..'.z6v...S/...7}...`.$.....j..{....'3..O....O0...S^.~yB...?..7.'..[.....5R..[.9.'.<.....'#.d.O".d
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (64880), with no line terminators
                                Category:downloaded
                                Size (bytes):76083
                                Entropy (8bit):5.479713416338806
                                Encrypted:false
                                SSDEEP:768:KklQJpxpktMf5RYOv+tpk0uVlUVNdwP0HlaFlfFWDt6EUi:/OpXYqepPuDUtwMFa/fFij
                                MD5:A0A0453DC621B1F8D016F838F8C5BFAE
                                SHA1:843CEFD6F474940A2790EDC2B5F02A1374A9AD05
                                SHA-256:7593448EC6C3349C827AAAEB7FD5A8AFBD90B96BE204331C6EB85A31888E9DF8
                                SHA-512:5A9B365E9D2E873932627BF3CD2197C69377B286399778AAF8307DCFC0D939D73E785D221B93C8D47FE08D63F6DB591E54236AC0158B7ECF50633DE0876BFE84
                                Malicious:false
                                Reputation:low
                                URL:https://static.nc-img.com/uiraa/app.1c044ad443a816ad3967.js
                                Preview:(function(l,n){"object"==typeof exports&&"object"==typeof module?module.exports=n(require("vendors_70ac76496c2b0e5ed06c"),require("__nc_polyfills")):"function"==typeof define&&define.amd?define("nc_uiraa",["vendors_70ac76496c2b0e5ed06c","__nc_polyfills"],n):"object"==typeof exports?exports.nc_uiraa=n(require("vendors_70ac76496c2b0e5ed06c"),require("__nc_polyfills")):l.nc_uiraa=n(l.vendors_70ac76496c2b0e5ed06c,l.__nc_polyfills)})(this,function(l,n){return function(l){function n(t){if(e[t])return e[t].exports;var u=e[t]={i:t,l:!1,exports:{}};return l[t].call(u.exports,u,u.exports,n),u.l=!0,u.exports}var e={};return n.m=l,n.c=e,n.d=function(l,e,t){n.o(l,e)||Object.defineProperty(l,e,{configurable:!1,enumerable:!0,get:t})},n.n=function(l){var e=l&&l.__esModule?function(){return l.default}:function(){return l};return n.d(e,"a",e),e},n.o=function(l,n){return Object.prototype.hasOwnProperty.call(l,n)},n.p="/api/fragment/uiraa/",n(n.s="UVEP")}({"09au":function(l,n){l.exports="data:image/svg+xm
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 20920, version 1.0
                                Category:downloaded
                                Size (bytes):20920
                                Entropy (8bit):7.990943807516946
                                Encrypted:true
                                SSDEEP:384:dN6rKaCO53wpMsJ2l/BnXjqvM6PkhcHQ7C2nM/t+4c1zOsG0JV+07hDSFaff/6ZY:76dCY49J2nXjslOcSNnMk4cksj+07F66
                                MD5:5D9883D92E2EAA724E4E6BEB0EF6728A
                                SHA1:3E36376942825AAAA32279175FDB34A4B7BC9435
                                SHA-256:9C0749DC1DEB3275E1846A462C0DCB83DF2B5FEC30112EACDF5530FA51E3160F
                                SHA-512:A8726FDB56E2976F179206340995186544EA9703C1294E1959E24B27630AC1317F11CADFE5EE71B6166B4A13F93843DCF76BCA25368F0632C2C3707921C8DE0F
                                Malicious:false
                                Reputation:low
                                URL:https://static.nc-img.com/pp/nc-ui-globalenv/museo-sans-500-webfont.5d9883d92e2eaa724e4e6beb0ef6728a.woff2
                                Preview:wOF2......Q........X..QH........................?FFTM..$..(..R.`..b.6..e.....<....6.$.. ..R.. ..N..X...?webf......6.~.....?W.y.0t.....yD.F......qT.0I.....N..R.`.>.(.y4...wN.>.8a....5.|.gc.E)L.pJ.f|-XY..u]/.~.X.....2.J....$.M.n.,.V._qj.L.C...2...&G.:..V&S&^......d....v..}V.?z..j..?5y.h..b?...v.D......Z....U.w.F...L....4I.M......G....uby<.....^K.P..?....."....=.D...c. .DJ...Aq..x.- H....gc.......N."........!.@.a.C.-....\y..uH..i....24..P..Nb]..I..3..RH6....AN'.....K8v..Bc..;N{../......^....<#`.....`..~........Ix.A~7.Q..x..g......V.^~.dw..3g.......&...U6cg...3;..........4.P...%..\.<G..\.6...vM..E....j...!..i.....e..d.4.{.q~QZ..i)H/. .a....Z..fos...-.q.R.,..Eb.`...%..'..... bAn...V..6.X...:..U..oS].G....pjYE.....y...N....B...(.(......B.Y....!tR..x*.S....c....a......+S..{..f!..3Tv...A....G.wf.....,...I....$,.. .n... .....9....3.'...g.E.~.~=..!.......z....e....p....1..B...c....=Nv..z.}{...*.@..z/[...qb.)$X.....|9&...m......].O+.>0...0..<..A...|p..L.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (28860)
                                Category:downloaded
                                Size (bytes):612502
                                Entropy (8bit):5.170572345639975
                                Encrypted:false
                                SSDEEP:6144:8v9eGwvhhdYc5SxcZdEc16q7VAmIKKHvqQsGsc28R:8v9ePYc5SDE/wBsGP28R
                                MD5:0B789B1DA2AE8DAAFB7DBE161F39B121
                                SHA1:0F6E5D831CCE369B5AB370C48C0CB94C59068D5C
                                SHA-256:1230AD30EA6BBCC22F8E08D8A496C66AAC8266DB7A4B72B2C465E0EC89C2C658
                                SHA-512:B0BE5A942CD3885D69F467E40C35873F3BAD59D2078966BECFD289601241DB567B85889A9149C0A842FC48D14C35E5EA5DEB57FFD90F139A838736E9F4294886
                                Malicious:false
                                Reputation:low
                                URL:https://static.nc-img.com/uiraa/libs/vendors_70ac76496c2b0e5ed06c.js
                                Preview:(function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define("vendors_70ac76496c2b0e5ed06c",[],e):"object"==typeof exports?exports.vendors_70ac76496c2b0e5ed06c=e():t.vendors_70ac76496c2b0e5ed06c=e()})(this,function(){return function(t){function e(r){if(n[r])return n[r].exports;var o=n[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,e),o.l=!0,o.exports}var n={};return e.m=t,e.c=n,e.d=function(t,n,r){e.o(t,n)||Object.defineProperty(t,n,{configurable:!1,enumerable:!0,get:r})},e.n=function(t){var n=t&&t.__esModule?function(){return t.default}:function(){return t};return e.d(n,"a",n),n},e.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},e.p="",e(e.s=0)}({"+3eL":function(t,e,n){"use strict";function r(){try{return i.apply(this,arguments)}catch(t){return s.errorObject.e=t,s.errorObject}}function o(t){return i=t,r}var i,s=n("WhVc");e.tryCatch=o},"+4ur":function(t,e,n){"use strict";function r(t)
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):3286
                                Entropy (8bit):7.9048842883131485
                                Encrypted:false
                                SSDEEP:48:mBBgsfRmKacvhTQuxa8LGMASre+PKDJxfQLLAJH1mzrikSXCEgtxMtavCD/6B7pi:mbucvhNxXCMAYxy1VCLAvtX8XCT6lpi
                                MD5:168AA475EC312D6C7A976BA66EF4E982
                                SHA1:32C327AE4CA72AAE61CF5FE5929A8950503F28D5
                                SHA-256:CBBDA36462BD705A3377CC1A607DB2382C033161E16C56A8AADFE93F292874E0
                                SHA-512:5526BAE0ABD7B4D27A2BFEC23F11DFDCEFA2B7E813A6FF4799B0FA93A75BE59FF94692E7C2F25AE6E87B5DA0D8B1A6040E0DC7382C610908553F0885BC5D67C9
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR...P...P............sRGB.........IDATx..].pUW........BB..$.......v.......3.fj.-.28.*3..E..8Lk;.XEmq..mu..,].ZJ...IR.B f_I....{....{^......s.s..~g...(2...d.a.4.Z.].-.f@.R..R...2h%...(M8..(..... .P...:.:.:...B.z.y.I(......1l....Z.<Z...%p.....%.........h3....<d.....c.8..W..k.W..0...,.\>.%h.t..e`Y..a.,....}.Vh..........`...H.J.p[`..15.3.z.:.e..i...X..4.3..e.. ....C;......a{..Df&.O.+Zn.M.L....8..D!._@...|.(.....;.7.{k.k..O...~.[..4.(.....M.}..O`p..G..#}.J.b .G...h..`!..V<......[.X..F..N.t/@<..5...<..}..vgd.......k.N.e.............Z.....1..>..b....b.T.2...i..*o.....p.n/CU.n.+.~.....@.X...q` ..Ud./.!...h..d..mg..9..S..P.f..b .....1....vA..../.!.....!....V_..z2v...f.......I1.......g..(.\..b.K.l...MB.ih.~..c[{.......N8`3.`.l...94.2.(.............HB|@...C.._..3>.u..b..Rq..........Ep....Eb...eK...p3......g..~.."===b..w.@....ec.. .J.P.A.)..3P.... ..N+f.....G%2.....sbE.l...9e.]I.....+..3#..e8..p..$.0.u.;...,,..D.......s....2..\X}f......D..:.&
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows icon resource - 2 icons, 32x32, 32 bits/pixel, 16x16, 32 bits/pixel
                                Category:dropped
                                Size (bytes):8348
                                Entropy (8bit):3.3578682829695006
                                Encrypted:false
                                SSDEEP:48:ug1V5rojYnFzPola2zrfZSSRcBba1I1QJsi4eKCJOYxxqKGemz5Aii666666:b58k5cfZSHBLQJ8eKCvxrGHAd666666
                                MD5:25BBCC12F8B02E6442D1BD713DEFB81B
                                SHA1:CACE8A1C9B2D39718A2965F068982BBF5509C2B9
                                SHA-256:8625166490607FD513AEF4A7B29927F616B8537D2602CB6B4AA00935CD5639F6
                                SHA-512:66B2ECD5DF95D0A97BC2EEA2DD2FEAA6E17FC3E5828E7C78039E48C753173F357FA857638ABD1EF3619189B342501EC8A352D6F62C242126831D96A0E5F617AB
                                Malicious:false
                                Reputation:low
                                Preview:...... .... .(...&......... .(...N...(... ...@..... .....................................!`.j!`.!`.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a..!`..!`.!`.j.................d.!"`.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."`...d.!........"`.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."`......!`.j"a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a..!`.j!`."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a..!`.!`.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a..!`.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a.."a
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:downloaded
                                Size (bytes):173520
                                Entropy (8bit):5.487317789413177
                                Encrypted:false
                                SSDEEP:3072:gzxnHYbpF6nRJ6o+2Hr1VwKsUt53H6Tt9QueaDsM8J8Q0Vl1pKqGihvv7ggcILqf:gzyDFDoXz
                                MD5:6EB4134F13E2F1D3B205B790D90ACBC5
                                SHA1:DB4420C5EE3E21902BB620CF6897E46A31B6B630
                                SHA-256:9436E0161212285124586ACE8780B12FE73D8145F7D3D7B73EF2F352F0E934E4
                                SHA-512:03CA32421BB74F4C55167A1CB764651E8C5D9322AFDFC2A09E76B02FC23450B56584CCC74707973A5F053376DD74EA05CDD55DC03F46523D7D7F406BAE98F411
                                Malicious:false
                                Reputation:low
                                URL:https://static.nc-img.com/pp/nc-ui-globalenv/main.6eb4134f13e2f1d3b205b790d90acbc5.css
                                Preview:@font-face{font-family:GB Museo Sans;font-style:normal;font-weight:300;font-display:fallback;src:url(museo-sans-300-webfont.96dd56ebb50aa0150f6630360d8d69cf.woff2) format("woff2"),url(museo-sans-300-webfont.4945bb439921a17a37c2faa28b51cfab.woff) format("woff")}@font-face{font-family:GB Museo Sans;font-style:italic;font-weight:300;font-display:fallback;src:url(museo-sans-300-italic-webfont.1ec5d6b46fb910b7438691a06f535727.woff2) format("woff2"),url(museo-sans-300-italic-webfont.44016bd1ddaaba200fddc9bc701a541f.woff) format("woff")}@font-face{font-family:GB Museo Sans;font-style:normal;font-weight:500;font-display:fallback;src:url(museo-sans-500-webfont.5d9883d92e2eaa724e4e6beb0ef6728a.woff2) format("woff2"),url(museo-sans-500-webfont.7f1a052049d6916bb62580f6ce06ce71.woff) format("woff")}@font-face{font-family:GB Museo Sans;font-style:italic;font-weight:500;font-display:fallback;src:url(museo-sans-500-italic-webfont.873105c6b697915031f4af252a70cc2f.woff2) format("woff2"),url(museo-sans-5
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (36846)
                                Category:downloaded
                                Size (bytes):187309
                                Entropy (8bit):5.577839450474143
                                Encrypted:false
                                SSDEEP:3072:Rk7VtSGPl7Zku4I4DinJDYCJE7KpUFBnizDOKz:RESGP8inJnJE7KpUDngOo
                                MD5:BBB0A7562A948CA06BCEBB419B7B31FA
                                SHA1:C2BF2B3B01D60231D96D422FB1E93EB9871A1F78
                                SHA-256:9C0BD44B3D16140158EB5F52B28E48CBDFDB7215B06DFEEB2CD07078361E1016
                                SHA-512:1BE8AF861173C4A5C8EFBC620A4143A6690FF1042DF50FD6DD9FE79D8687AC598A1592A870ED600B9D9B43BC24673E2ECF0BE07865121A72CE700B389275EFFA
                                Malicious:false
                                Reputation:low
                                URL:https://static.nc-img.com/uiraa/libs/polyfills_469970f8ffedace1b5b8.js
                                Preview:(function(t,n){"object"==typeof exports&&"object"==typeof module?module.exports=n():"function"==typeof define&&define.amd?define("__nc_polyfills",[],n):"object"==typeof exports?exports.__nc_polyfills=n():t.__nc_polyfills=n()})(this,function(){return function(t){function n(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}var e={};return n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{configurable:!1,enumerable:!0,get:r})},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,n){return Object.prototype.hasOwnProperty.call(t,n)},n.p="",n(n.s=0)}({"+CM9":function(t,n,e){"use strict";var r=e("Ds5P"),o=e("ot5s")(!1),i=[].indexOf,a=!!i&&1/[1].indexOf(1,-0)<0;r(r.P+r.F*(a||!e("NNrz")(i)),"Array",{indexOf:function(t){return a?i.apply(this,arguments)||0:o(this,t,arguments[1])}})},"+vXH":function(t,n,e){e("77Ug")("Float64",8,functio
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 20848, version 1.0
                                Category:downloaded
                                Size (bytes):20848
                                Entropy (8bit):7.989570290634169
                                Encrypted:false
                                SSDEEP:384:TzyuYxq+G3uqj6jUi5D9Z5lvpPCVt5tspaUSjWp9opjDbeDOPgxJ:T+xq+G3tZmFPCn5lcajujn
                                MD5:96DD56EBB50AA0150F6630360D8D69CF
                                SHA1:8ADA6284514DB2F56A084733EED649B9C7D41F1F
                                SHA-256:93467F75842330C3502FC0268A7A62151F3744221CA7FFA6DC5057DAC4A64CEE
                                SHA-512:C1520987DE442AFD02377E520AD0294004ECB48861E24008EB06621FA088F09FF336A867532294165AF3AC0AEC9C64AF759DFA601635195BEF0C93F05DE5974D
                                Malicious:false
                                Reputation:low
                                URL:https://static.nc-img.com/pp/nc-ui-globalenv/museo-sans-300-webfont.96dd56ebb50aa0150f6630360d8d69cf.woff2
                                Preview:wOF2......Qp..........Q.........................?FFTM..$..<..R.`..b.6..e.....4....6.$.. ..R.. ..T..X..9?webf.....6.........d..q;...D......b...'$'c..`S-....2[r&..F.9..u....5.=..Q..{.U_.;_o9..g.....U+u.V.U.^....N.$.E.\nd.....T..v"...kC...#.x...[...a.L#3.6......<.....A!us....A7;5y......y.......%.L..8`.H.....-.....6;..M...Vb`$JZ."F.e!!XS,tv3{..tU:W.....>y.o?X...G,.$.H.Di....'N.....s. ..X...vz..RS.gX..'...v..C........IL..X.!.loU-.......j....|.4.............{O`xWc.?E.|z...4...D.....4..N..>0..E.pU..s{C..`0....l....r7.Pmr4........)..7..kY.E..B.s.o......?......N"2..b..1.*...]B.....!.K[*....0.....2@.......Vz0Q.g_g}.`....`..6%.'m..XT.u.6.E...ax.jn.E..........._.4Z.V....p..=...^.<%.k.t[R...~P.Ck..>..Gib.BM.....`.gZ.U..x;.~.4.b.P...J...BQ..+.le_}+.ef2.f.......&..(.[BR..B..vree.j.?.......I......YP....C..{);........... ...u ...3...(.`.%..../...B..w.B.M...R.u.k.Q..B*~@.j...{...w....-...W....F...U.{w.m.MA/..P.Z$......~....W...*.....=...........}......./..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format, TrueType, length 35241, version 0.0
                                Category:downloaded
                                Size (bytes):35241
                                Entropy (8bit):7.987376352376166
                                Encrypted:false
                                SSDEEP:768:3vg7T1Jd9fkMdhwQ0zCkJK/Y4YWX6BmvD5PLZ3BGcKh2i0:3ydRhwQ854YK6YDhLZmh2i0
                                MD5:79D75C0208E298DCE66A21F77DE03EF7
                                SHA1:14541A65F08834B16ACA7D79EB78300A65F1EDA2
                                SHA-256:6A382A283C77B7E93E7BB5B0B1902242082A4800DAC20DA3334D641093B33005
                                SHA-512:E23287A1A3F805172827B81A38785715DF3D3CE4616A44DF12C6C4E28AFE0A5E35E27565AB95B2F8BAB571030AEF814C58FF1CA58C23EC9DD5CD3425FDD8CCDB
                                Malicious:false
                                Reputation:low
                                URL:https://static.nc-img.com/pp/nc-ui-globalenv/museo-sans-300-webfont.79d75c0208e298dce66a21f77de03ef7.woff
                                Preview:wOFF...............(.......T...U............OS/2.......U...`....cmap...........$...|cvt ...P...........>fpgm...p.......e../.gasp...H............glyf...<..t....#.Y#head...d...2...6.=..hhea.......!...$.y..hmtx.............cf.loca.............+j.maxp...D... ... ...Ename.......T......j.post................prep...$..........+........L...A....................x.c`d``...G2..m.2.3...0.U.?...w..cq`..r9..@..`../..x.c`b<.8.....i.S...C..f..`.........00.w``...+r......~.0......y.#....d...w..@J....;..o...x.c```b```.b. ....(.......1(0.0.1.1,fX.X.8.I..8.].=r..8.D.............\...*.:..(*).).)y(%(..f...h.........%..1...V.P.QP..../Qh@.................k.....g...]..<.|h.....C............G...O..z_..}!...o(......e....x.c`d``^.....K....],..@.d.......(...x..[h\U....Nm.&........./.N.M.\&f.$mR.Xl.8.D....VE...(>.../....... }Q.j./.B@-xK...>N...p....}..._k.+.F.,.......Z..^....C=.L.V.1.r;.z..>....I.].~{V.....+.'..mj.I.{.v.>..kU.w..'..J..>O....,..SMT....QM.7J..h78,r}Q.V.@..At...)../h..L....yV.G..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 26180, version 1.0
                                Category:downloaded
                                Size (bytes):26180
                                Entropy (8bit):7.992640591018438
                                Encrypted:true
                                SSDEEP:768:TNKdmoom0M+CrSEVXaOcyHuuLBF4Or+C4XM3sY+D:ZmT0ZMFab8hr+C4XMA
                                MD5:C1D44D108721DDDBCC98281FE137CDA6
                                SHA1:D98C5F9985A4DF573BF8E406E84152A5AC94B186
                                SHA-256:7BE1913E58996BC81CB052E9914CB492D0ACF125434ED1DDF0144D8A93189DFF
                                SHA-512:A6ACCF6A5B996A96985F9A56453E05B8B5E41A6D6C60C60FB8684D4D57F61D36EE49AFE2EB2BA75082E94DDB45B0D14D450373CE60F6D5EF9A6EBA3F750890F1
                                Malicious:false
                                Reputation:low
                                URL:https://static.nc-img.com/pp/nc-ui-globalenv/gb-icon.c1d44d108721dddbcc98281fe137cda6.woff2
                                Preview:wOF2......fD..........e..........................T.V..8...,..C.6.$..t..|.. .........'..c.. ..<.LD..!>.f#".8.@.x...'%.!c.c.....p..DQ.,...%..H.Kl.../..;...\....d.3._6........7....}hD.w..9..i..*..u.*.^........f...GU....pkO..h..f.0i...F6m..i.(bg..".j..BB.&.$......4.h..H.$....J.HTP,@....w...X.h.".`...{.;l.....nk.....L0 .....ag....'.....u.W.f..".q..v.6.i...?.!.H.............2cp^.#.b`..#1...;.......T.b...>.N.`...Ny%....n;.....s$J.\....~.......Jd.w.*#i.R!a.{......0@*+.W4M..@........F..SQ.Md.i.....H.....\..f.. ..x.....K...v..|.......Hj.V.4.....Fx..9..t...Vx...7..r....$......)r..cV$...`...u.d..o...H.*.R.K+..=uZ~9...P..Xp8P...........AY.(..[kw.........@..t.L.m....V.N..............Z.i&0a^)......H...W...u....$....Q....4...M..H..2(....F.E;............C[C.ui....x$B.eo...T.3....j...d.B.a0.I..X..F.S,{..6...n........m..K..b!.X.....#.a.n.... ...'.....@.p..Z;V...c..s:....Sa.......T3;J|..d..H....O.0..X.1.q.`........|..u......e`........J..|.Fq.fyQVu.v.0N.n.q^.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 219 x 43, 8-bit colormap, non-interlaced
                                Category:dropped
                                Size (bytes):1418
                                Entropy (8bit):7.7383738492966145
                                Encrypted:false
                                SSDEEP:24:DPdKtqkTo8ASbDlQGO1ixMmhDKMhEFjR+dSMv3x+8XoEyrKdB1uv9Y:DPGq6oebBswxMmhDv+jR3Mw+oEHBx
                                MD5:4072D8D7BFCA34BE693EB0E573C3B7FE
                                SHA1:6B2D4C85693DAA99C1AB6B1D6134F10EC6C13A88
                                SHA-256:9B69072496FA454B46C2E91EA0BCFEEEDC8A47B268A07863C9EEE88082AA6937
                                SHA-512:7BE9D3FC8EDED7021BC8095D1FC3A6B199E564E496487DB09D6942FFA8DC3411B0BB5C8F471189087307FDDA07EF75BFB830FEE4C2490985B06845893EEB282E
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR.......+........k...xPLTE...noqnoqnoqnoqnoqnoqnoqnoqnoqnoq.n#.i..a.noqnoq.b.noq.V..6'.X..X...C..C..C.P...Cnoq.E&.P..[..T..Q..Y..^..`..^...C..@.h0...G....tRNS..0P..`.@ >...`p~....."......IDATx^.n.0.....!.!Mw[C...o.3......j%".Wz.3...u...;.i_?.y..[.n.tOBV......Z....1o.S.. ...7c...g.k..?.~.p.{...c....c.|..V.a..u.L............@\..m.m^..Bl...k..k..n.nU\y...6...4....<.k7...4...Ly.k....[...`'|=...N.t...v.e.....)]..l?<m.........}@&t.....0......U... ....@..m...6.i.....q....j.8..t...yq/.3..m..M..cl^\........."."....B...^...E..TE.d."X..@.C......Z..<.'P.:...a.>+. G.........,W....Pcjr..h,c.)JD,...Q..)..f..b'..fJ.q....6..mV\{.8..-`K.$IR:...L.(C6.(..R".&).u.b..JP..7.j.lu._e.....Y....K|."6....S....j{(.a.^.'....tb\.r..\...Q.D(A.T...4..k..0.Z...7r9...D7....g..s*Bq....S.#{....21..Th.....3.G.....wd...`.X).N.....q..F...+?......._..-...Qa...e..3...G.<6.&9...n._....e......@\.h..i..yl....l....N..0...la+.Y.(L...~c........"..+..5S6.`B...&,[..$F.S......[
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):3384
                                Entropy (8bit):7.926999198695985
                                Encrypted:false
                                SSDEEP:48:w43ydNEfEua/YW2z7g0mHYspgd243qumhTOnBB9izQv6Ip89OeC8l7Thh32E7:p3fSYW2zoYspgd2W0eZ65dCyThhH7
                                MD5:9C3B83FD37AB617BBE55D0FDC0222FA9
                                SHA1:880E8419E745EA307CFD7B813B4C53590A893373
                                SHA-256:7307FF8FCE6BE70DBD3C6EC226910961F863B26F4ABCE662A7F757821E7B9B1F
                                SHA-512:9BC3D91E7B9F78EB14E44951E96CD95DB581B9FB1915B45DE0B9037228357B92E113E6EA4B920D7D757E7ED6379CD6D2C1ECE3BA5198DB2104270A7BA2A36A45
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR...P...P............sRGB.........IDATx....U...O.8. (".E.\.h...%j...qa..b.Zj.qO...\...(.,5&.KL,c.K@..b.R.Q..@4#"*;. 2..|.}......f.T....r...u..>}..gm....`J.xWx7..nJ[xX...W;..5.l.{.....'z..G.#.a.po...G..\./.......;.Z..T6..M.k,|.|.<...~..Zx.<.~.0Wsm..p..;...r.t.....O..j.i..n-.n.P.nP..1.3p.n+$[d.6.$...5l...*.6..M..A5.{p{!.Z.. bDwx:...7...{K...e...B...-1...}...e....M...!({...-J.`.E.t. .^.mE..x.....#....?!i2 ....R....D\..".u...?...C..x.#|...z^.O\=.D@|.yF..P...&...!.t.......N,....x....;.x.Dm}0.v=..Rs.<......6..y)....8..O.].J..4m.CyF.&....4....U.........:..f.4&.....2...._....xL..$..g.YOE..N..x.|..AY{ .o4%..Wf.*a.:./........|...uk\[W>.^}..f.4f..1..z...%...<..z.Fd.e..xJ{...V2....C..._...A.5.tMZ...Xx.:p..o\kn.9<..f.i. ..%ML%..f...TbT7_l2....g...\.]. ....]p..=..ji......9M.....}.P...".....e.oO.uCC.%94jNL...S..&.Q..j..IM{a...x....;Dm........R...>...D.,.`._..e....K.].......kIU.g.s..<[0....=/iI..z...;.fN.{.%.....}...>.......3.-..a..0...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 18128, version 1.0
                                Category:downloaded
                                Size (bytes):18128
                                Entropy (8bit):7.988563676048976
                                Encrypted:false
                                SSDEEP:384:5l+22/gl3wCGUvrLL1MVNJpJP9U8Ibbbtbin8KeC+NK:5w2ugl3bLQ7FUrhbTFc
                                MD5:B125DC012841FA8A23B98C37499CA5E8
                                SHA1:2EA271A80F6A93B9888A34797DB75CEE3E627673
                                SHA-256:177C4F2826CBC2CC24A9D8018E6C9848ED73178A76FD3AABE99B44EE9458514C
                                SHA-512:332816C2DB8F096348C7145479C351EE5BED8ECB7F835C9BE1BEEADFEE7E474128C0E1901989A0D6E51BC1411454F3DDA07C2E9F6262751F36360320D843DB2C
                                Malicious:false
                                Reputation:low
                                URL:https://static.nc-img.com/pp/nc-ui-globalenv/museo-sans-700-webfont.b125dc012841fa8a23b98c37499ca5e8.woff2
                                Preview:wOF2......F...........Fp........................?FFTM..6..0..j.`........P........6.$.... .......0.5..K(...b.E2.......#.....&...H:.a..jz_@.F..L.jS. .t.L...[...<?...J.ei.$#D.......7Yw(.....*_.y..AZ.Cb .tX....].....^.>....K.....<..d....M....?........}.{>n..A#..L.I..!......w[.....!..l.q..DD.p0...G.[j...q...UjuV.l\wuu.}...uT.mn.<1N<./..O....$........b...t4}...g...........t.3..OX..........#*J..N:.>".+..(Ky.......;....0.pgj&`.0.......gG......dW..:{<..u1.vI..;...-..S......ZZ}T........6.{)....,..l...miCI.wc.......s>!FV..2..u.7.A,....1Q..?...t~uk.U.4.h..(...{Z.....TN......cU./..........!.............P4.^....'.......,d....2...d..0...U.mI....g.!.=c...bx..E...W....n.{d. ..<.../...G.Y...........e....]x.%)A.Y.q|....~+.*{?..J....?..d..V...C..[...;`D.~..}j.a.w..}6...B......a.0!,f._.06.?.....J..........lRRD.3.8.d.*..zp..~.......S..P4.zVi.....X......R. .-.c....a.....C`. j..8...W...^z..Uxx....F....w...{...8.B....nL.4g...Wq.}...^.G.....wT.U...g.A.....,^.%A...\1M....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (64880), with no line terminators
                                Category:dropped
                                Size (bytes):76083
                                Entropy (8bit):5.479713416338806
                                Encrypted:false
                                SSDEEP:768:KklQJpxpktMf5RYOv+tpk0uVlUVNdwP0HlaFlfFWDt6EUi:/OpXYqepPuDUtwMFa/fFij
                                MD5:A0A0453DC621B1F8D016F838F8C5BFAE
                                SHA1:843CEFD6F474940A2790EDC2B5F02A1374A9AD05
                                SHA-256:7593448EC6C3349C827AAAEB7FD5A8AFBD90B96BE204331C6EB85A31888E9DF8
                                SHA-512:5A9B365E9D2E873932627BF3CD2197C69377B286399778AAF8307DCFC0D939D73E785D221B93C8D47FE08D63F6DB591E54236AC0158B7ECF50633DE0876BFE84
                                Malicious:false
                                Reputation:low
                                Preview:(function(l,n){"object"==typeof exports&&"object"==typeof module?module.exports=n(require("vendors_70ac76496c2b0e5ed06c"),require("__nc_polyfills")):"function"==typeof define&&define.amd?define("nc_uiraa",["vendors_70ac76496c2b0e5ed06c","__nc_polyfills"],n):"object"==typeof exports?exports.nc_uiraa=n(require("vendors_70ac76496c2b0e5ed06c"),require("__nc_polyfills")):l.nc_uiraa=n(l.vendors_70ac76496c2b0e5ed06c,l.__nc_polyfills)})(this,function(l,n){return function(l){function n(t){if(e[t])return e[t].exports;var u=e[t]={i:t,l:!1,exports:{}};return l[t].call(u.exports,u,u.exports,n),u.l=!0,u.exports}var e={};return n.m=l,n.c=e,n.d=function(l,e,t){n.o(l,e)||Object.defineProperty(l,e,{configurable:!1,enumerable:!0,get:t})},n.n=function(l){var e=l&&l.__esModule?function(){return l.default}:function(){return l};return n.d(e,"a",e),e},n.o=function(l,n){return Object.prototype.hasOwnProperty.call(l,n)},n.p="/api/fragment/uiraa/",n(n.s="UVEP")}({"09au":function(l,n){l.exports="data:image/svg+xm
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 1440 x 225, 8-bit/color RGBA, interlaced
                                Category:dropped
                                Size (bytes):19182
                                Entropy (8bit):7.942843523660871
                                Encrypted:false
                                SSDEEP:384:4sD/S17sEjtAt0fPWvoFseex/DVOnPGDHxUKtn8fgtuYV+4huH7CmG5PtfW:VjS+CAsixhDIsaKt8feuYV+4QHZG5Y
                                MD5:369B97593FA5F939CFC8FD458C458737
                                SHA1:1BA24E9DCCAD4820D7036D40849F3A3661882B6B
                                SHA-256:F9B75086BD476ABD93292B689DFF7EEF57D037834E7D0926107421492E22FA2C
                                SHA-512:0286EE92E84415638D42EBFEA2E9D9C6E6AA86BB1AF3BDFF674AFC0E02BD1FE2176EAB83958FAC3EA5654FF6839D377FA28D29DFBEC8F8AC452C8B70472D4AEC
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR.............I."0....pHYs...........~... .IDATx...{p.w...O..w.%K.,..%.%N....I ...-.......g.....-...Z.c.T.pv..-6..j..3..!....I&.@pl..'...*[.d.K....{..%.n.....y..(.]ZO....<......<....(2....t.Bc...`.}PG.?.A.rpwY??..}F.._.ghf.....j...1qp7l@3.W6CV:....L..F?...)..#......J..@..M..~^.].J..5d0_.7....=C;y.>{.X..q...A..o......m.~.J.*0u......Y.D...mJ.z..3..g...se..93..4.%.J..ji.`.;).-...b@{%~..pI......./.S..f......A}..w....K...M.E..4..9..=..&>.....o...o..FH.}...v$.'c#.u..b.~.X.A=z.W...9}..u+.6.8..u..7.........Lm............k.n.[...>..O.~.n...U..#..Q$.M.....d.5.....S.u.>.......L..\.W..I.9.L.,N...:C/5.........U...}..?....G.?....3u.O....R.uV4.g....:.S..?.v.X..Q. ^.6s.^SK...|.V8.{Q-.GM.t.tD....".....Z...:..;..oT.....?.t..z.....j..z...by...y.^9.Z.:...,I._..L....+...;.T|.z/.].U.....st...Iav_.a.....W..[>.......h0..'.U..3......:t......}.3U._.f.j..d.FD.zg.j...iE.g*{.n......|a.:...-./5.q\i..8C..i7j.F..o.>...E...%I....~.VK......J3u......
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (36846)
                                Category:dropped
                                Size (bytes):187309
                                Entropy (8bit):5.577839450474143
                                Encrypted:false
                                SSDEEP:3072:Rk7VtSGPl7Zku4I4DinJDYCJE7KpUFBnizDOKz:RESGP8inJnJE7KpUDngOo
                                MD5:BBB0A7562A948CA06BCEBB419B7B31FA
                                SHA1:C2BF2B3B01D60231D96D422FB1E93EB9871A1F78
                                SHA-256:9C0BD44B3D16140158EB5F52B28E48CBDFDB7215B06DFEEB2CD07078361E1016
                                SHA-512:1BE8AF861173C4A5C8EFBC620A4143A6690FF1042DF50FD6DD9FE79D8687AC598A1592A870ED600B9D9B43BC24673E2ECF0BE07865121A72CE700B389275EFFA
                                Malicious:false
                                Reputation:low
                                Preview:(function(t,n){"object"==typeof exports&&"object"==typeof module?module.exports=n():"function"==typeof define&&define.amd?define("__nc_polyfills",[],n):"object"==typeof exports?exports.__nc_polyfills=n():t.__nc_polyfills=n()})(this,function(){return function(t){function n(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}var e={};return n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{configurable:!1,enumerable:!0,get:r})},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,n){return Object.prototype.hasOwnProperty.call(t,n)},n.p="",n(n.s=0)}({"+CM9":function(t,n,e){"use strict";var r=e("Ds5P"),o=e("ot5s")(!1),i=[].indexOf,a=!!i&&1/[1].indexOf(1,-0)<0;r(r.P+r.F*(a||!e("NNrz")(i)),"Array",{indexOf:function(t){return a?i.apply(this,arguments)||0:o(this,t,arguments[1])}})},"+vXH":function(t,n,e){e("77Ug")("Float64",8,functio
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (31921), with no line terminators
                                Category:downloaded
                                Size (bytes):31921
                                Entropy (8bit):5.967296971617136
                                Encrypted:false
                                SSDEEP:768:qcEGY9zHwgf10bFgmczhTd+zCtly1GMcjXOoZI0ZTiw+h:qcEGY9bwgf10uNhPCtcjOII0Z2w+h
                                MD5:AB29BFD164428D10F32BC34DF1CAD4ED
                                SHA1:2429F345B1AF2501E68724A011BE327B63108EDB
                                SHA-256:1C4E83808BF28A02416BFB12EE9FAB3C5C55E075376A472D64FCFDBBFAB01A51
                                SHA-512:C86E13221BCF5B35B384CD9B48DAF442B8D5F592F0C81480CE1BD6B0A8BC5166F7A2371AF522EFEA2CCDDD6A3ED84161D075D4B9CF850BA8129C58D73E79DA54
                                Malicious:false
                                Reputation:low
                                URL:https://static.nc-img.com/uiraa/app.ab29bfd164428d10f32bc34df1cad4ed.css
                                Preview:@keyframes gb-btn-loader{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}.uiraa .gb-raa-fragment .gb-btn{display:inline-block;height:38px;padding:0 1em;border:1px solid #b8b8b8;border-radius:5px;background:#fefefe linear-gradient(180deg,#fefefe,#ededed);color:#6d6e70;font-family:inherit;font-size:1rem;font-weight:700;line-height:36px;text-align:center;text-shadow:0 -1px 1px #ededed;white-space:nowrap;cursor:pointer;vertical-align:middle;touch-action:manipulation}.uiraa .gb-raa-fragment .gb-btn:not([disabled]):hover{background:#ededed linear-gradient(180deg,#ededed,#e0e0e0);color:inherit;text-decoration:none}.uiraa .gb-raa-fragment .gb-btn:not([disabled]):active{background:#fefefe linear-gradient(0deg,#fefefe,#ededed)}.uiraa .gb-raa-fragment .gb-btn:not([disabled]):focus{border-color:#75b9f0;outline:none;box-shadow:0 0 .5em #97cbf4}.uiraa .gb-raa-fragment .gb-btn[disabled]{cursor:not-allowed;opacity:.65}.uiraa .gb-raa-fragment .gb-btn--block{display:block;width:100%}.uiraa .gb-raa
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):3384
                                Entropy (8bit):7.926999198695985
                                Encrypted:false
                                SSDEEP:48:w43ydNEfEua/YW2z7g0mHYspgd243qumhTOnBB9izQv6Ip89OeC8l7Thh32E7:p3fSYW2zoYspgd2W0eZ65dCyThhH7
                                MD5:9C3B83FD37AB617BBE55D0FDC0222FA9
                                SHA1:880E8419E745EA307CFD7B813B4C53590A893373
                                SHA-256:7307FF8FCE6BE70DBD3C6EC226910961F863B26F4ABCE662A7F757821E7B9B1F
                                SHA-512:9BC3D91E7B9F78EB14E44951E96CD95DB581B9FB1915B45DE0B9037228357B92E113E6EA4B920D7D757E7ED6379CD6D2C1ECE3BA5198DB2104270A7BA2A36A45
                                Malicious:false
                                Reputation:low
                                URL:https://static.nc-img.com/uiraa/user.9c3b83fd37ab617bbe55d0fdc0222fa9.png
                                Preview:.PNG........IHDR...P...P............sRGB.........IDATx....U...O.8. (".E.\.h...%j...qa..b.Zj.qO...\...(.,5&.KL,c.K@..b.R.Q..@4#"*;. 2..|.}......f.T....r...u..>}..gm....`J.xWx7..nJ[xX...W;..5.l.{.....'z..G.#.a.po...G..\./.......;.Z..T6..M.k,|.|.<...~..Zx.<.~.0Wsm..p..;...r.t.....O..j.i..n-.n.P.nP..1.3p.n+$[d.6.$...5l...*.6..M..A5.{p{!.Z.. bDwx:...7...{K...e...B...-1...}...e....M...!({...-J.`.E.t. .^.mE..x.....#....?!i2 ....R....D\..".u...?...C..x.#|...z^.O\=.D@|.yF..P...&...!.t.......N,....x....;.x.Dm}0.v=..Rs.<......6..y)....8..O.].J..4m.CyF.&....4....U.........:..f.4&.....2...._....xL..$..g.YOE..N..x.|..AY{ .o4%..Wf.*a.:./........|...uk\[W>.^}..f.4f..1..z...%...<..z.Fd.e..xJ{...V2....C..._...A.5.tMZ...Xx.:p..o\kn.9<..f.i. ..%ML%..f...TbT7_l2....g...\.]. ....]p..=..ji......9M.....}.P...".....e.oO.uCC.%94jNL...S..&.Q..j..IM{a...x....;Dm........R...>...D.,.`._..e....K.].......kIU.g.s..<[0....=/iI..z...;.fN.{.%.....}...>.......3.-..a..0...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 219 x 43, 8-bit colormap, non-interlaced
                                Category:downloaded
                                Size (bytes):1418
                                Entropy (8bit):7.7383738492966145
                                Encrypted:false
                                SSDEEP:24:DPdKtqkTo8ASbDlQGO1ixMmhDKMhEFjR+dSMv3x+8XoEyrKdB1uv9Y:DPGq6oebBswxMmhDv+jR3Mw+oEHBx
                                MD5:4072D8D7BFCA34BE693EB0E573C3B7FE
                                SHA1:6B2D4C85693DAA99C1AB6B1D6134F10EC6C13A88
                                SHA-256:9B69072496FA454B46C2E91EA0BCFEEEDC8A47B268A07863C9EEE88082AA6937
                                SHA-512:7BE9D3FC8EDED7021BC8095D1FC3A6B199E564E496487DB09D6942FFA8DC3411B0BB5C8F471189087307FDDA07EF75BFB830FEE4C2490985B06845893EEB282E
                                Malicious:false
                                Reputation:low
                                URL:https://static.nc-img.com/uiraa/logo.4072d8d7bfca34be693eb0e573c3b7fe.png
                                Preview:.PNG........IHDR.......+........k...xPLTE...noqnoqnoqnoqnoqnoqnoqnoqnoqnoq.n#.i..a.noqnoq.b.noq.V..6'.X..X...C..C..C.P...Cnoq.E&.P..[..T..Q..Y..^..`..^...C..@.h0...G....tRNS..0P..`.@ >...`p~....."......IDATx^.n.0.....!.!Mw[C...o.3......j%".Wz.3...u...;.i_?.y..[.n.tOBV......Z....1o.S.. ...7c...g.k..?.~.p.{...c....c.|..V.a..u.L............@\..m.m^..Bl...k..k..n.nU\y...6...4....<.k7...4...Ly.k....[...`'|=...N.t...v.e.....)]..l?<m.........}@&t.....0......U... ....@..m...6.i.....q....j.8..t...yq/.3..m..M..cl^\........."."....B...^...E..TE.d."X..@.C......Z..<.'P.:...a.>+. G.........,W....Pcjr..h,c.)JD,...Q..)..f..b'..fJ.q....6..mV\{.8..-`K.$IR:...L.(C6.(..R".&).u.b..JP..7.j.lu._e.....Y....K|."6....S....j{(.a.^.'....tb\.r..\...Q.D(A.T...4..k..0.Z...7r9...D7....g..s*Bq....S.#{....21..Th.....3.G.....wd...`.X).N.....q..F...+?......._..-...Qa...e..3...G.<6.&9...n._....e......@\.h..i..yl....l....N..0...la+.Y.(L...~c........"..+..5S6.`B...&,[..$F.S......[
                                No static file info
                                TimestampSource PortDest PortSource IPDest IP
                                Oct 28, 2024 17:40:08.201787949 CET49675443192.168.2.4173.222.162.32
                                Oct 28, 2024 17:40:17.811156034 CET49675443192.168.2.4173.222.162.32
                                Oct 28, 2024 17:40:20.192651987 CET4973580192.168.2.4198.54.117.242
                                Oct 28, 2024 17:40:20.193001986 CET4973680192.168.2.4198.54.117.242
                                Oct 28, 2024 17:40:20.197992086 CET8049735198.54.117.242192.168.2.4
                                Oct 28, 2024 17:40:20.198071003 CET4973580192.168.2.4198.54.117.242
                                Oct 28, 2024 17:40:20.198224068 CET8049736198.54.117.242192.168.2.4
                                Oct 28, 2024 17:40:20.198280096 CET4973580192.168.2.4198.54.117.242
                                Oct 28, 2024 17:40:20.198280096 CET4973680192.168.2.4198.54.117.242
                                Oct 28, 2024 17:40:20.203582048 CET8049735198.54.117.242192.168.2.4
                                Oct 28, 2024 17:40:20.929899931 CET8049735198.54.117.242192.168.2.4
                                Oct 28, 2024 17:40:20.929948092 CET8049735198.54.117.242192.168.2.4
                                Oct 28, 2024 17:40:20.930001020 CET4973580192.168.2.4198.54.117.242
                                Oct 28, 2024 17:40:20.930002928 CET8049735198.54.117.242192.168.2.4
                                Oct 28, 2024 17:40:20.930036068 CET8049735198.54.117.242192.168.2.4
                                Oct 28, 2024 17:40:20.930071115 CET8049735198.54.117.242192.168.2.4
                                Oct 28, 2024 17:40:20.930074930 CET4973580192.168.2.4198.54.117.242
                                Oct 28, 2024 17:40:20.930103064 CET8049735198.54.117.242192.168.2.4
                                Oct 28, 2024 17:40:20.930136919 CET8049735198.54.117.242192.168.2.4
                                Oct 28, 2024 17:40:20.930143118 CET4973580192.168.2.4198.54.117.242
                                Oct 28, 2024 17:40:20.930182934 CET8049735198.54.117.242192.168.2.4
                                Oct 28, 2024 17:40:20.930217981 CET8049735198.54.117.242192.168.2.4
                                Oct 28, 2024 17:40:20.930219889 CET4973580192.168.2.4198.54.117.242
                                Oct 28, 2024 17:40:20.930253029 CET8049735198.54.117.242192.168.2.4
                                Oct 28, 2024 17:40:20.930289030 CET4973580192.168.2.4198.54.117.242
                                Oct 28, 2024 17:40:20.935677052 CET8049735198.54.117.242192.168.2.4
                                Oct 28, 2024 17:40:20.935697079 CET8049735198.54.117.242192.168.2.4
                                Oct 28, 2024 17:40:20.935708046 CET8049735198.54.117.242192.168.2.4
                                Oct 28, 2024 17:40:20.935743093 CET4973580192.168.2.4198.54.117.242
                                Oct 28, 2024 17:40:20.979743958 CET4973580192.168.2.4198.54.117.242
                                Oct 28, 2024 17:40:21.045773983 CET8049735198.54.117.242192.168.2.4
                                Oct 28, 2024 17:40:21.045793056 CET8049735198.54.117.242192.168.2.4
                                Oct 28, 2024 17:40:21.045805931 CET8049735198.54.117.242192.168.2.4
                                Oct 28, 2024 17:40:21.045849085 CET4973580192.168.2.4198.54.117.242
                                Oct 28, 2024 17:40:22.832077026 CET49745443192.168.2.4184.28.90.27
                                Oct 28, 2024 17:40:22.832125902 CET44349745184.28.90.27192.168.2.4
                                Oct 28, 2024 17:40:22.832344055 CET49745443192.168.2.4184.28.90.27
                                Oct 28, 2024 17:40:22.836333990 CET49745443192.168.2.4184.28.90.27
                                Oct 28, 2024 17:40:22.836347103 CET44349745184.28.90.27192.168.2.4
                                Oct 28, 2024 17:40:22.968957901 CET49746443192.168.2.4172.217.16.196
                                Oct 28, 2024 17:40:22.969001055 CET44349746172.217.16.196192.168.2.4
                                Oct 28, 2024 17:40:22.969063997 CET49746443192.168.2.4172.217.16.196
                                Oct 28, 2024 17:40:22.969443083 CET49746443192.168.2.4172.217.16.196
                                Oct 28, 2024 17:40:22.969456911 CET44349746172.217.16.196192.168.2.4
                                Oct 28, 2024 17:40:23.701200962 CET44349745184.28.90.27192.168.2.4
                                Oct 28, 2024 17:40:23.701286077 CET49745443192.168.2.4184.28.90.27
                                Oct 28, 2024 17:40:23.708187103 CET49745443192.168.2.4184.28.90.27
                                Oct 28, 2024 17:40:23.708206892 CET44349745184.28.90.27192.168.2.4
                                Oct 28, 2024 17:40:23.708739042 CET44349745184.28.90.27192.168.2.4
                                Oct 28, 2024 17:40:23.748929024 CET49745443192.168.2.4184.28.90.27
                                Oct 28, 2024 17:40:23.806220055 CET49745443192.168.2.4184.28.90.27
                                Oct 28, 2024 17:40:23.847362995 CET44349745184.28.90.27192.168.2.4
                                Oct 28, 2024 17:40:23.859409094 CET44349746172.217.16.196192.168.2.4
                                Oct 28, 2024 17:40:23.860074043 CET49746443192.168.2.4172.217.16.196
                                Oct 28, 2024 17:40:23.860100031 CET44349746172.217.16.196192.168.2.4
                                Oct 28, 2024 17:40:23.861690044 CET44349746172.217.16.196192.168.2.4
                                Oct 28, 2024 17:40:23.861754894 CET49746443192.168.2.4172.217.16.196
                                Oct 28, 2024 17:40:23.869677067 CET49746443192.168.2.4172.217.16.196
                                Oct 28, 2024 17:40:23.869780064 CET44349746172.217.16.196192.168.2.4
                                Oct 28, 2024 17:40:23.917973995 CET49746443192.168.2.4172.217.16.196
                                Oct 28, 2024 17:40:23.918018103 CET44349746172.217.16.196192.168.2.4
                                Oct 28, 2024 17:40:23.967757940 CET49746443192.168.2.4172.217.16.196
                                Oct 28, 2024 17:40:24.078105927 CET44349745184.28.90.27192.168.2.4
                                Oct 28, 2024 17:40:24.078305960 CET44349745184.28.90.27192.168.2.4
                                Oct 28, 2024 17:40:24.078305006 CET49745443192.168.2.4184.28.90.27
                                Oct 28, 2024 17:40:24.078367949 CET44349745184.28.90.27192.168.2.4
                                Oct 28, 2024 17:40:24.078403950 CET49745443192.168.2.4184.28.90.27
                                Oct 28, 2024 17:40:24.078430891 CET44349745184.28.90.27192.168.2.4
                                Oct 28, 2024 17:40:24.078445911 CET49745443192.168.2.4184.28.90.27
                                Oct 28, 2024 17:40:24.078449965 CET44349745184.28.90.27192.168.2.4
                                Oct 28, 2024 17:40:24.112478018 CET49750443192.168.2.4184.28.90.27
                                Oct 28, 2024 17:40:24.112540960 CET44349750184.28.90.27192.168.2.4
                                Oct 28, 2024 17:40:24.112633944 CET49750443192.168.2.4184.28.90.27
                                Oct 28, 2024 17:40:24.112940073 CET49750443192.168.2.4184.28.90.27
                                Oct 28, 2024 17:40:24.112952948 CET44349750184.28.90.27192.168.2.4
                                Oct 28, 2024 17:40:24.962027073 CET44349750184.28.90.27192.168.2.4
                                Oct 28, 2024 17:40:24.962121010 CET49750443192.168.2.4184.28.90.27
                                Oct 28, 2024 17:40:24.964488983 CET49750443192.168.2.4184.28.90.27
                                Oct 28, 2024 17:40:24.964495897 CET44349750184.28.90.27192.168.2.4
                                Oct 28, 2024 17:40:24.964935064 CET44349750184.28.90.27192.168.2.4
                                Oct 28, 2024 17:40:24.967719078 CET49750443192.168.2.4184.28.90.27
                                Oct 28, 2024 17:40:25.015335083 CET44349750184.28.90.27192.168.2.4
                                Oct 28, 2024 17:40:25.211144924 CET44349750184.28.90.27192.168.2.4
                                Oct 28, 2024 17:40:25.211302996 CET44349750184.28.90.27192.168.2.4
                                Oct 28, 2024 17:40:25.211361885 CET49750443192.168.2.4184.28.90.27
                                Oct 28, 2024 17:40:25.212388039 CET49750443192.168.2.4184.28.90.27
                                Oct 28, 2024 17:40:25.212408066 CET44349750184.28.90.27192.168.2.4
                                Oct 28, 2024 17:40:25.212420940 CET49750443192.168.2.4184.28.90.27
                                Oct 28, 2024 17:40:25.212425947 CET44349750184.28.90.27192.168.2.4
                                Oct 28, 2024 17:40:25.720947981 CET8049736198.54.117.242192.168.2.4
                                Oct 28, 2024 17:40:25.721018076 CET4973680192.168.2.4198.54.117.242
                                Oct 28, 2024 17:40:25.963988066 CET4973680192.168.2.4198.54.117.242
                                Oct 28, 2024 17:40:25.969598055 CET8049736198.54.117.242192.168.2.4
                                Oct 28, 2024 17:40:33.840255976 CET44349746172.217.16.196192.168.2.4
                                Oct 28, 2024 17:40:33.840331078 CET44349746172.217.16.196192.168.2.4
                                Oct 28, 2024 17:40:33.840380907 CET49746443192.168.2.4172.217.16.196
                                Oct 28, 2024 17:40:34.639081001 CET49746443192.168.2.4172.217.16.196
                                Oct 28, 2024 17:40:34.639111996 CET44349746172.217.16.196192.168.2.4
                                Oct 28, 2024 17:40:35.581624985 CET8049723217.20.57.40192.168.2.4
                                Oct 28, 2024 17:40:35.581767082 CET4972380192.168.2.4217.20.57.40
                                Oct 28, 2024 17:40:35.581867933 CET4972380192.168.2.4217.20.57.40
                                Oct 28, 2024 17:40:35.587331057 CET8049723217.20.57.40192.168.2.4
                                Oct 28, 2024 17:40:36.110968113 CET8049735198.54.117.242192.168.2.4
                                Oct 28, 2024 17:40:36.111057043 CET4973580192.168.2.4198.54.117.242
                                Oct 28, 2024 17:40:36.562025070 CET4973580192.168.2.4198.54.117.242
                                Oct 28, 2024 17:40:36.567573071 CET8049735198.54.117.242192.168.2.4
                                Oct 28, 2024 17:40:41.240315914 CET6307653192.168.2.41.1.1.1
                                Oct 28, 2024 17:40:41.245646954 CET53630761.1.1.1192.168.2.4
                                Oct 28, 2024 17:40:41.245713949 CET6307653192.168.2.41.1.1.1
                                Oct 28, 2024 17:40:41.245976925 CET6307653192.168.2.41.1.1.1
                                Oct 28, 2024 17:40:41.251254082 CET53630761.1.1.1192.168.2.4
                                Oct 28, 2024 17:40:41.847940922 CET53630761.1.1.1192.168.2.4
                                Oct 28, 2024 17:40:41.859246016 CET6307653192.168.2.41.1.1.1
                                Oct 28, 2024 17:40:41.865325928 CET53630761.1.1.1192.168.2.4
                                Oct 28, 2024 17:40:41.865380049 CET6307653192.168.2.41.1.1.1
                                Oct 28, 2024 17:40:51.710215092 CET8049724217.20.57.40192.168.2.4
                                Oct 28, 2024 17:40:51.710330009 CET4972480192.168.2.4217.20.57.40
                                Oct 28, 2024 17:40:51.710437059 CET4972480192.168.2.4217.20.57.40
                                Oct 28, 2024 17:40:51.715965986 CET8049724217.20.57.40192.168.2.4
                                Oct 28, 2024 17:41:12.937279940 CET63080443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:12.937330961 CET4436308013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:12.937398911 CET63080443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:12.939430952 CET63080443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:12.939451933 CET4436308013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:13.752418995 CET4436308013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:13.752490997 CET63080443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:13.757824898 CET63080443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:13.757833958 CET4436308013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:13.758225918 CET4436308013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:13.774760008 CET63080443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:13.815361023 CET4436308013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:14.028028011 CET4436308013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:14.028106928 CET4436308013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:14.028151989 CET4436308013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:14.028182983 CET63080443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:14.028204918 CET4436308013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:14.028219938 CET63080443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:14.028254986 CET63080443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:14.147481918 CET4436308013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:14.147538900 CET4436308013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:14.147567034 CET63080443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:14.147587061 CET4436308013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:14.147617102 CET63080443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:14.147633076 CET63080443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:14.267714977 CET4436308013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:14.267765045 CET4436308013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:14.267833948 CET63080443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:14.267847061 CET4436308013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:14.267884016 CET63080443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:14.267903090 CET63080443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:14.386059999 CET4436308013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:14.386121988 CET4436308013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:14.386174917 CET63080443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:14.386182070 CET4436308013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:14.386229992 CET63080443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:14.505894899 CET4436308013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:14.505944014 CET4436308013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:14.505980015 CET63080443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:14.505985975 CET4436308013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:14.506041050 CET63080443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:14.624330044 CET4436308013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:14.624387980 CET4436308013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:14.624418974 CET63080443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:14.624427080 CET4436308013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:14.624454975 CET63080443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:14.624469042 CET63080443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:14.743702888 CET4436308013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:14.743751049 CET4436308013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:14.743812084 CET63080443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:14.743834972 CET4436308013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:14.743859053 CET63080443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:14.743884087 CET63080443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:14.862680912 CET4436308013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:14.862730026 CET4436308013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:14.862759113 CET63080443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:14.862777948 CET4436308013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:14.862807035 CET63080443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:14.862823963 CET63080443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:14.907079935 CET4436308013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:14.907129049 CET4436308013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:14.907155037 CET63080443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:14.907160997 CET4436308013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:14.907212973 CET63080443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:14.983308077 CET4436308013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:14.983376980 CET4436308013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:14.983401060 CET63080443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:14.983408928 CET4436308013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:14.983443022 CET63080443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:14.983458042 CET63080443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:15.101492882 CET4436308013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:15.101550102 CET4436308013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:15.101577044 CET63080443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:15.101583958 CET4436308013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:15.101639032 CET63080443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:15.220714092 CET4436308013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:15.220777988 CET4436308013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:15.220808983 CET63080443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:15.220830917 CET4436308013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:15.220859051 CET63080443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:15.220885038 CET63080443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:15.264694929 CET4436308013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:15.264739990 CET4436308013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:15.264801025 CET63080443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:15.264807940 CET4436308013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:15.264847040 CET63080443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:15.264861107 CET63080443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:15.314732075 CET4436308013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:15.314831972 CET63080443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:15.314838886 CET4436308013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:15.314879894 CET63080443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:15.314907074 CET4436308013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:15.314951897 CET63080443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:15.315052032 CET63080443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:15.315068960 CET4436308013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:15.439337969 CET63081443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:15.439379930 CET4436308113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:15.439573050 CET63081443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:15.440845966 CET63082443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:15.440869093 CET4436308213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:15.441001892 CET63082443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:15.442419052 CET63083443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:15.442446947 CET4436308313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:15.442537069 CET63083443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:15.443758011 CET63084443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:15.443784952 CET4436308413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:15.443854094 CET63084443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:15.444138050 CET63081443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:15.444152117 CET4436308113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:15.444509029 CET63084443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:15.444519997 CET4436308413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:15.444600105 CET63082443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:15.444618940 CET4436308213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:15.445955992 CET63085443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:15.446002007 CET4436308513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:15.446068048 CET63085443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:15.446252108 CET63083443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:15.446261883 CET4436308313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:15.446538925 CET63085443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:15.446557045 CET4436308513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:16.196969986 CET4436308313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:16.197494030 CET63083443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:16.197511911 CET4436308313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:16.197542906 CET4436308113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:16.197968960 CET63083443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:16.197973967 CET4436308313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:16.198334932 CET63081443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:16.198348999 CET4436308113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:16.198868036 CET63081443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:16.198873043 CET4436308113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:16.221005917 CET4436308213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:16.221375942 CET63082443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:16.221399069 CET4436308213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:16.221772909 CET63082443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:16.221776962 CET4436308213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:16.247438908 CET4436308413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:16.247764111 CET63084443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:16.247778893 CET4436308413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:16.248457909 CET63084443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:16.248464108 CET4436308413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:16.265037060 CET4436308513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:16.265419006 CET63085443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:16.265516996 CET4436308513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:16.265783072 CET63085443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:16.265796900 CET4436308513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:16.334501028 CET4436308113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:16.334538937 CET4436308113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:16.334584951 CET63081443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:16.334625006 CET4436308113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:16.334707022 CET63081443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:16.334810019 CET4436308113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:16.334867001 CET4436308113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:16.334914923 CET63081443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:16.335192919 CET63081443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:16.335207939 CET4436308113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:16.335217953 CET63081443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:16.335222006 CET4436308113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:16.335758924 CET4436308313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:16.335782051 CET4436308313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:16.335834980 CET63083443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:16.335841894 CET4436308313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:16.335877895 CET63083443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:16.335958004 CET4436308313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:16.336005926 CET4436308313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:16.336652994 CET63083443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:16.336662054 CET4436308313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:16.336669922 CET63083443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:16.336673021 CET4436308313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:16.336680889 CET63083443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:16.336683989 CET4436308313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:16.339123011 CET63086443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:16.339154959 CET4436308613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:16.339296103 CET63086443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:16.339411020 CET63086443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:16.339416027 CET4436308613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:16.341080904 CET63087443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:16.341144085 CET4436308713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:16.341213942 CET63087443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:16.341501951 CET63087443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:16.341532946 CET4436308713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:16.358686924 CET4436308213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:16.358835936 CET4436308213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:16.358889103 CET63082443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:16.359003067 CET63082443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:16.359019041 CET4436308213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:16.359030962 CET63082443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:16.359035969 CET4436308213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:16.360891104 CET63088443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:16.360910892 CET4436308813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:16.361350060 CET63088443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:16.361440897 CET63088443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:16.361452103 CET4436308813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:16.386415005 CET4436308413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:16.386809111 CET4436308413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:16.386862040 CET63084443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:16.387119055 CET63084443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:16.387136936 CET4436308413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:16.387150049 CET63084443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:16.387154102 CET4436308413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:16.389224052 CET63089443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:16.389249086 CET4436308913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:16.389400959 CET63089443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:16.389514923 CET63089443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:16.389523029 CET4436308913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:16.403688908 CET4436308513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:16.403723955 CET4436308513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:16.403793097 CET4436308513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:16.403798103 CET63085443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:16.403866053 CET63085443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:16.430314064 CET63085443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:16.430356026 CET4436308513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:16.430398941 CET63085443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:16.430416107 CET4436308513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:16.433279991 CET63090443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:16.433322906 CET4436309013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:16.433425903 CET63090443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:16.433639050 CET63090443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:16.433650970 CET4436309013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:17.109230995 CET4436308713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:17.110052109 CET4436308813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:17.117264986 CET4436308613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:17.117268085 CET63087443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:17.117332935 CET4436308713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:17.117860079 CET63088443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:17.117887020 CET4436308813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:17.117976904 CET63087443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:17.117990971 CET4436308713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:17.118381977 CET63088443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:17.118387938 CET4436308813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:17.118486881 CET63086443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:17.118495941 CET4436308613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:17.118997097 CET63086443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:17.119002104 CET4436308613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:17.153116941 CET4436308913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:17.153465986 CET63089443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:17.153507948 CET4436308913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:17.153923988 CET63089443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:17.153930902 CET4436308913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:17.183022976 CET4436309013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:17.183336973 CET63090443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:17.183381081 CET4436309013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:17.183718920 CET63090443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:17.183725119 CET4436309013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:17.249222994 CET4436308813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:17.249300957 CET4436308713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:17.249571085 CET4436308813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:17.249629021 CET63088443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:17.249666929 CET4436308713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:17.249671936 CET63088443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:17.249690056 CET4436308813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:17.249700069 CET63088443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:17.249705076 CET4436308813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:17.249746084 CET63087443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:17.249974012 CET63087443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:17.249974012 CET63087443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:17.250017881 CET4436308713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:17.250044107 CET4436308713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:17.252652884 CET63091443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:17.252702951 CET4436309113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:17.252722025 CET63092443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:17.252762079 CET63091443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:17.252773046 CET4436309213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:17.252878904 CET63092443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:17.252890110 CET63091443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:17.252908945 CET4436309113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:17.253065109 CET63092443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:17.253097057 CET4436309213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:17.257136106 CET4436308613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:17.257783890 CET4436308613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:17.257837057 CET63086443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:17.257875919 CET63086443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:17.257886887 CET4436308613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:17.257929087 CET63086443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:17.257934093 CET4436308613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:17.259830952 CET63093443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:17.259850025 CET4436309313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:17.260018110 CET63093443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:17.260018110 CET63093443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:17.260040045 CET4436309313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:17.293148041 CET4436308913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:17.293210030 CET4436308913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:17.293257952 CET63089443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:17.293394089 CET63089443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:17.293416023 CET4436308913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:17.293432951 CET63089443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:17.293440104 CET4436308913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:17.295593023 CET63094443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:17.295653105 CET4436309413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:17.295728922 CET63094443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:17.295849085 CET63094443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:17.295867920 CET4436309413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:17.319672108 CET4436309013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:17.319818974 CET4436309013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:17.319895029 CET63090443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:17.319951057 CET63090443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:17.319960117 CET4436309013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:17.319968939 CET63090443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:17.319972038 CET4436309013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:17.321886063 CET63095443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:17.321913004 CET4436309513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:17.322113991 CET63095443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:17.322269917 CET63095443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:17.322273970 CET4436309513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:18.005567074 CET4436309113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:18.006455898 CET63091443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:18.006455898 CET63091443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:18.006517887 CET4436309113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:18.006561995 CET4436309113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:18.009022951 CET4436309313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:18.009650946 CET63093443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:18.009650946 CET63093443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:18.009658098 CET4436309313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:18.009666920 CET4436309313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:18.062983036 CET4436309413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:18.063653946 CET63094443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:18.063743114 CET4436309413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:18.063782930 CET63094443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:18.063797951 CET4436309413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:18.098876953 CET4436309213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:18.099215984 CET63092443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:18.099237919 CET4436309213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:18.099570036 CET63092443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:18.099581003 CET4436309213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:18.110392094 CET4436309513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:18.110972881 CET63095443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:18.111002922 CET4436309513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:18.111357927 CET63095443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:18.111373901 CET4436309513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:18.144280910 CET4436309113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:18.144355059 CET4436309113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:18.144522905 CET63091443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:18.144665956 CET63091443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:18.144665956 CET63091443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:18.144711971 CET4436309113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:18.144745111 CET4436309113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:18.147362947 CET63097443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:18.147408009 CET4436309713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:18.147624969 CET63097443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:18.147661924 CET63097443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:18.147669077 CET4436309713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:18.148139954 CET4436309313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:18.148277998 CET4436309313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:18.148402929 CET63093443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:18.148402929 CET63093443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:18.148428917 CET63093443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:18.148438931 CET4436309313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:18.150275946 CET63098443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:18.150305033 CET4436309813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:18.150475979 CET63098443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:18.150475979 CET63098443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:18.150501966 CET4436309813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:18.206459045 CET4436309413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:18.206757069 CET4436309413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:18.206857920 CET63094443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:18.206857920 CET63094443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:18.206857920 CET63094443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:18.208987951 CET63099443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:18.209024906 CET4436309913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:18.209295988 CET63099443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:18.209378004 CET63099443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:18.209388971 CET4436309913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:18.235702038 CET4436309213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:18.235749006 CET4436309213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:18.235838890 CET63092443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:18.235980034 CET63092443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:18.235980034 CET63092443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:18.236016989 CET4436309213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:18.236054897 CET4436309213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:18.238013983 CET63100443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:18.238046885 CET4436310013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:18.238256931 CET63100443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:18.238256931 CET63100443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:18.238280058 CET4436310013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:18.247270107 CET4436309513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:18.247379065 CET4436309513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:18.247495890 CET63095443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:18.247495890 CET63095443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:18.247704983 CET63095443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:18.247720003 CET4436309513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:18.249403954 CET63101443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:18.249509096 CET4436310113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:18.249706984 CET63101443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:18.249804974 CET63101443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:18.249850988 CET4436310113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:18.513804913 CET63094443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:18.513871908 CET4436309413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:18.889383078 CET4436309813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:18.889851093 CET63098443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:18.889872074 CET4436309813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:18.890294075 CET63098443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:18.890299082 CET4436309813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:18.902151108 CET4436309713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:18.902486086 CET63097443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:18.902534962 CET4436309713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:18.902832031 CET63097443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:18.902848959 CET4436309713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:18.980863094 CET4436309913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:18.981259108 CET63099443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:18.981281042 CET4436309913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:18.981621027 CET63099443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:18.981630087 CET4436309913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:18.981949091 CET4436310013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:18.982254028 CET63100443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:18.982274055 CET4436310013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:18.982563019 CET63100443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:18.982577085 CET4436310013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:19.009788036 CET4436310113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:19.010130882 CET63101443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:19.010174990 CET4436310113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:19.010555029 CET63101443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:19.010571003 CET4436310113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:19.024507999 CET4436309813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:19.024560928 CET4436309813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:19.024611950 CET63098443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:19.024758101 CET63098443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:19.024781942 CET4436309813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:19.024794102 CET63098443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:19.024801016 CET4436309813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:19.027437925 CET63102443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:19.027481079 CET4436310213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:19.027535915 CET63102443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:19.027712107 CET63102443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:19.027731895 CET4436310213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:19.043692112 CET4436309713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:19.043827057 CET4436309713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:19.043901920 CET63097443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:19.043934107 CET63097443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:19.043951035 CET4436309713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:19.043961048 CET63097443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:19.043965101 CET4436309713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:19.046447992 CET63103443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:19.046502113 CET4436310313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:19.046610117 CET63103443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:19.046767950 CET63103443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:19.046789885 CET4436310313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:19.119209051 CET4436310013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:19.119482040 CET4436310013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:19.119541883 CET63100443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:19.119601011 CET63100443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:19.119616032 CET4436310013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:19.119627953 CET63100443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:19.119633913 CET4436310013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:19.121668100 CET4436309913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:19.122148037 CET4436309913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:19.122226954 CET63099443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:19.122375965 CET63104443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:19.122407913 CET4436310413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:19.122440100 CET63099443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:19.122440100 CET63099443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:19.122467041 CET63104443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:19.122498989 CET4436309913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:19.122525930 CET4436309913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:19.125869036 CET63104443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:19.125886917 CET4436310413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:19.128101110 CET63105443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:19.128149033 CET4436310513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:19.128235102 CET63105443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:19.128397942 CET63105443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:19.128429890 CET4436310513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:19.151115894 CET4436310113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:19.151406050 CET4436310113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:19.151479006 CET63101443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:19.151679993 CET63101443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:19.151679993 CET63101443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:19.151710987 CET4436310113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:19.151737928 CET4436310113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:19.165019035 CET63106443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:19.165041924 CET4436310613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:19.165087938 CET63106443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:19.165277004 CET63106443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:19.165293932 CET4436310613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:19.768258095 CET4436310213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:19.768837929 CET63102443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:19.768857956 CET4436310213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:19.769511938 CET63102443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:19.769520044 CET4436310213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:19.886348963 CET4436310513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:19.888391018 CET63105443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:19.888464928 CET4436310513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:19.891093969 CET63105443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:19.891113997 CET4436310513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:19.901731014 CET4436310413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:19.902281046 CET63104443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:19.902311087 CET4436310413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:19.902724028 CET4436310213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:19.902756929 CET63104443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:19.902766943 CET4436310413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:19.902782917 CET4436310213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:19.903943062 CET63102443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:19.903943062 CET63102443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:19.904062033 CET63102443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:19.904076099 CET4436310213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:19.906198978 CET63107443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:19.906282902 CET4436310713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:19.906497002 CET63107443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:19.906497955 CET63107443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:19.906565905 CET4436310713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:19.929193020 CET4436310613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:19.930289030 CET63106443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:19.930314064 CET4436310613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:19.931608915 CET63106443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:19.931617975 CET4436310613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:20.026873112 CET4436310513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:20.027525902 CET4436310513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:20.027654886 CET63105443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:20.027654886 CET63105443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:20.027702093 CET63105443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:20.027725935 CET4436310513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:20.035569906 CET63108443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:20.035595894 CET4436310813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:20.035816908 CET63108443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:20.036380053 CET63108443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:20.036391973 CET4436310813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:20.046164036 CET4436310413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:20.046211004 CET4436310413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:20.046349049 CET63104443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:20.046524048 CET63104443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:20.046524048 CET63104443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:20.046547890 CET4436310413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:20.046559095 CET4436310413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:20.052035093 CET63109443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:20.052126884 CET4436310913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:20.052376032 CET63109443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:20.052376032 CET63109443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:20.052469969 CET4436310913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:20.068056107 CET4436310613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:20.068200111 CET4436310613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:20.068319082 CET63106443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:20.068561077 CET63106443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:20.068574905 CET4436310613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:20.068600893 CET63106443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:20.068608999 CET4436310613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:20.071752071 CET63110443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:20.071770906 CET4436311013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:20.071980953 CET63110443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:20.072524071 CET63110443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:20.072536945 CET4436311013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:20.472393990 CET4436310313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:20.473252058 CET63103443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:20.473290920 CET4436310313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:20.474363089 CET63103443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:20.474380016 CET4436310313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:20.611124039 CET4436310313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:20.611252069 CET4436310313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:20.611337900 CET63103443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:20.611670971 CET63103443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:20.611705065 CET4436310313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:20.611732006 CET63103443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:20.611747026 CET4436310313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:20.616961956 CET63111443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:20.617001057 CET4436311113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:20.617074966 CET63111443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:20.617328882 CET63111443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:20.617356062 CET4436311113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:20.709589005 CET4436310713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:20.710383892 CET63107443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:20.710423946 CET4436310713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:20.711497068 CET63107443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:20.711513996 CET4436310713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:20.794686079 CET4436310813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:20.795108080 CET63108443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:20.795133114 CET4436310813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:20.795555115 CET63108443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:20.795559883 CET4436310813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:20.803623915 CET4436310913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:20.803956985 CET63109443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:20.803983927 CET4436310913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:20.804390907 CET63109443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:20.804403067 CET4436310913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:20.850649118 CET4436311013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:20.851016045 CET63110443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:20.851037979 CET4436311013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:20.851444960 CET63110443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:20.851452112 CET4436311013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:20.864926100 CET4436310713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:20.864989042 CET4436310713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:20.865041971 CET63107443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:20.865329027 CET63107443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:20.865365028 CET4436310713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:20.865389109 CET63107443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:20.865402937 CET4436310713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:20.869760036 CET63112443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:20.869796991 CET4436311213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:20.869867086 CET63112443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:20.870016098 CET63112443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:20.870028973 CET4436311213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:20.940598011 CET4436310813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:20.941178083 CET4436310813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:20.941226006 CET63108443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:20.941261053 CET63108443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:20.941277981 CET4436310813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:20.941291094 CET63108443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:20.941297054 CET4436310813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:20.943953991 CET63113443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:20.944041967 CET4436311313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:20.944118023 CET63113443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:20.944327116 CET63113443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:20.944363117 CET4436311313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:20.967905045 CET4436310913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:20.968080044 CET4436310913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:20.968132973 CET63109443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:20.968180895 CET63109443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:20.968180895 CET63109443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:20.968208075 CET4436310913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:20.968229055 CET4436310913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:20.970438957 CET63114443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:20.970468998 CET4436311413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:20.970525980 CET63114443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:20.970628977 CET63114443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:20.970643044 CET4436311413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:20.988257885 CET4436311013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:20.988578081 CET4436311013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:20.988636971 CET63110443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:20.988675117 CET63110443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:20.988688946 CET4436311013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:20.988702059 CET63110443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:20.988708019 CET4436311013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:20.990930080 CET63115443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:20.991013050 CET4436311513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:20.991087914 CET63115443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:20.991215944 CET63115443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:20.991249084 CET4436311513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:21.371671915 CET4436311113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:21.373002052 CET63111443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:21.373086929 CET4436311113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:21.374294043 CET63111443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:21.374309063 CET4436311113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:21.510572910 CET4436311113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:21.510627031 CET4436311113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:21.510680914 CET63111443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:21.511244059 CET63111443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:21.511284113 CET4436311113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:21.511331081 CET63111443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:21.511347055 CET4436311113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:21.518948078 CET63116443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:21.518986940 CET4436311613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:21.519038916 CET63116443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:21.519265890 CET63116443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:21.519283056 CET4436311613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:21.610316992 CET4436311213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:21.610847950 CET63112443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:21.610881090 CET4436311213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:21.611687899 CET63112443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:21.611694098 CET4436311213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:21.684117079 CET4436311313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:21.691723108 CET63113443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:21.691783905 CET4436311313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:21.692420959 CET63113443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:21.692440033 CET4436311313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:21.731125116 CET4436311413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:21.740531921 CET4436311513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:21.746407986 CET4436311213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:21.746705055 CET4436311213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:21.746761084 CET63112443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:21.747005939 CET63114443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:21.747020006 CET4436311413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:21.758205891 CET63114443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:21.758210897 CET4436311413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:21.762132883 CET63115443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:21.762192011 CET4436311513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:21.769670010 CET63115443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:21.769687891 CET4436311513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:21.769891024 CET63112443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:21.769903898 CET4436311213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:21.769931078 CET63112443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:21.769934893 CET4436311213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:21.773112059 CET63117443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:21.773155928 CET4436311713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:21.773236990 CET63117443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:21.773353100 CET63117443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:21.773361921 CET4436311713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:21.851308107 CET4436311313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:21.851375103 CET4436311313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:21.851660967 CET63113443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:21.851661921 CET63113443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:21.851661921 CET63113443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:21.855005980 CET63118443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:21.855040073 CET4436311813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:21.855112076 CET63118443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:21.855284929 CET63118443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:21.855299950 CET4436311813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:21.891356945 CET4436311413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:21.891484022 CET4436311413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:21.891541004 CET63114443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:21.891640902 CET63114443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:21.891649008 CET4436311413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:21.895039082 CET63119443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:21.895078897 CET4436311913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:21.895232916 CET63119443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:21.895416021 CET63119443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:21.895432949 CET4436311913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:21.901598930 CET4436311513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:21.901823044 CET4436311513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:21.901911974 CET63115443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:21.902029037 CET63115443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:21.902029037 CET63115443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:21.902089119 CET4436311513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:21.902117014 CET4436311513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:21.928869009 CET63120443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:21.928977966 CET4436312013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:21.929056883 CET63120443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:21.929403067 CET63120443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:21.929441929 CET4436312013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:22.153687954 CET63113443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:22.153753042 CET4436311313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:22.273984909 CET4436311613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:22.274444103 CET63116443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:22.274466991 CET4436311613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:22.274913073 CET63116443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:22.274918079 CET4436311613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:22.520982981 CET4436311713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:22.521481991 CET63117443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:22.521491051 CET4436311713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:22.521886110 CET63117443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:22.521892071 CET4436311713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:22.763019085 CET4436311613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:22.763111115 CET4436311613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:22.763164043 CET63116443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:22.763559103 CET63116443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:22.763576031 CET4436311613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:22.763587952 CET63116443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:22.763592958 CET4436311613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:22.764946938 CET4436311813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:22.765595913 CET63118443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:22.765604973 CET4436311813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:22.766622066 CET63118443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:22.766628027 CET4436311813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:22.770399094 CET63121443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:22.770438910 CET4436312113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:22.770549059 CET63121443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:22.770658016 CET4436311913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:22.770888090 CET63121443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:22.770904064 CET4436312113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:22.771646976 CET63119443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:22.771663904 CET4436311913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:22.772741079 CET63119443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:22.772747993 CET4436311913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:22.889452934 CET4436311713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:22.889632940 CET4436311713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:22.889791965 CET63117443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:22.889919043 CET63117443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:22.889935017 CET4436311713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:22.889947891 CET63117443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:22.889955044 CET4436311713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:22.895922899 CET63122443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:22.896015882 CET4436312213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:22.896090984 CET63122443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:22.896348953 CET63122443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:22.896384954 CET4436312213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:22.901868105 CET4436312013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:22.902513981 CET63120443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:22.902544022 CET4436312013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:22.903362989 CET63120443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:22.903378963 CET4436312013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:22.911325932 CET4436311813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:22.911910057 CET4436311813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:22.911959887 CET63118443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:22.912002087 CET63118443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:22.912015915 CET4436311813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:22.912024975 CET63118443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:22.912029982 CET4436311813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:22.912085056 CET4436311913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:22.912311077 CET4436311913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:22.912597895 CET63119443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:22.913739920 CET63119443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:22.913750887 CET4436311913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:22.918122053 CET63123443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:22.918139935 CET4436312313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:22.918325901 CET63123443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:22.918556929 CET63123443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:22.918576002 CET4436312313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:22.919608116 CET63124443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:22.919630051 CET4436312413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:22.919720888 CET63124443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:22.920295954 CET63124443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:22.920310974 CET4436312413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:23.001333952 CET63125443192.168.2.4172.217.16.196
                                Oct 28, 2024 17:41:23.001378059 CET44363125172.217.16.196192.168.2.4
                                Oct 28, 2024 17:41:23.001436949 CET63125443192.168.2.4172.217.16.196
                                Oct 28, 2024 17:41:23.002099037 CET63125443192.168.2.4172.217.16.196
                                Oct 28, 2024 17:41:23.002115011 CET44363125172.217.16.196192.168.2.4
                                Oct 28, 2024 17:41:23.036134958 CET4436312013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:23.036354065 CET4436312013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:23.036417961 CET63120443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:23.036649942 CET63120443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:23.036675930 CET4436312013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:23.041825056 CET63126443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:23.041863918 CET4436312613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:23.041958094 CET63126443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:23.042292118 CET63126443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:23.042305946 CET4436312613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:23.554440975 CET4436312113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:23.554888964 CET63121443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:23.554922104 CET4436312113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:23.555315971 CET63121443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:23.555322886 CET4436312113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:23.660981894 CET4436312213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:23.661437988 CET63122443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:23.661514997 CET4436312213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:23.661854029 CET63122443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:23.661868095 CET4436312213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:23.670406103 CET4436312313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:23.670778036 CET63123443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:23.670794010 CET4436312313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:23.671144009 CET63123443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:23.671148062 CET4436312313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:23.675736904 CET4436312413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:23.676043987 CET63124443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:23.676065922 CET4436312413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:23.676369905 CET63124443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:23.676377058 CET4436312413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:23.697468996 CET4436312113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:23.697694063 CET4436312113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:23.697741985 CET63121443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:23.697772980 CET63121443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:23.697786093 CET4436312113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:23.697797060 CET63121443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:23.697802067 CET4436312113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:23.700382948 CET63127443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:23.700413942 CET4436312713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:23.700615883 CET63127443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:23.700757027 CET63127443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:23.700767040 CET4436312713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:23.794264078 CET4436312613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:23.794950008 CET63126443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:23.794967890 CET4436312613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:23.795578957 CET63126443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:23.795593023 CET4436312613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:23.800772905 CET4436312213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:23.800904036 CET4436312213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:23.800972939 CET63122443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:23.801016092 CET63122443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:23.801016092 CET63122443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:23.801038027 CET4436312213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:23.801049948 CET4436312213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:23.803308964 CET63128443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:23.803430080 CET4436312813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:23.803522110 CET63128443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:23.803647041 CET63128443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:23.803685904 CET4436312813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:23.805414915 CET4436312313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:23.805474043 CET4436312313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:23.805547953 CET63123443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:23.805643082 CET63123443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:23.805656910 CET4436312313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:23.805665970 CET63123443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:23.805670977 CET4436312313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:23.807486057 CET63129443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:23.807527065 CET4436312913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:23.807636023 CET63129443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:23.807779074 CET63129443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:23.807797909 CET4436312913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:23.840765953 CET4436312413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:23.840842962 CET4436312413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:23.840893030 CET63124443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:23.840971947 CET63124443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:23.840986013 CET4436312413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:23.841001034 CET63124443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:23.841008902 CET4436312413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:23.843000889 CET63130443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:23.843044043 CET4436313013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:23.843204021 CET63130443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:23.843353033 CET63130443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:23.843380928 CET4436313013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:23.861627102 CET44363125172.217.16.196192.168.2.4
                                Oct 28, 2024 17:41:23.861888885 CET63125443192.168.2.4172.217.16.196
                                Oct 28, 2024 17:41:23.861900091 CET44363125172.217.16.196192.168.2.4
                                Oct 28, 2024 17:41:23.862354040 CET44363125172.217.16.196192.168.2.4
                                Oct 28, 2024 17:41:23.863941908 CET63125443192.168.2.4172.217.16.196
                                Oct 28, 2024 17:41:23.864022970 CET44363125172.217.16.196192.168.2.4
                                Oct 28, 2024 17:41:23.903677940 CET63125443192.168.2.4172.217.16.196
                                Oct 28, 2024 17:41:23.931829929 CET4436312613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:23.932147980 CET4436312613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:23.932193995 CET63126443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:23.932358027 CET63126443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:23.932374954 CET4436312613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:23.932387114 CET63126443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:23.932394028 CET4436312613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:23.940836906 CET63131443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:23.940920115 CET4436313113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:23.941013098 CET63131443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:23.941148996 CET63131443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:23.941178083 CET4436313113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:24.468422890 CET4436312713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:24.468863964 CET63127443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:24.468878984 CET4436312713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:24.469259977 CET63127443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:24.469264030 CET4436312713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:24.583087921 CET4436312913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:24.583914995 CET63129443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:24.583914995 CET63129443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:24.583955050 CET4436312913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:24.583996058 CET4436312913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:24.606618881 CET4436312713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:24.606689930 CET4436312713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:24.606892109 CET63127443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:24.606892109 CET63127443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:24.607028961 CET63127443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:24.607043028 CET4436312713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:24.609253883 CET63132443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:24.609344006 CET4436313213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:24.609535933 CET63132443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:24.609535933 CET63132443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:24.609620094 CET4436313213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:24.613115072 CET4436313013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:24.613603115 CET63130443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:24.613663912 CET4436313013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:24.613797903 CET63130443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:24.613814116 CET4436313013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:24.633466005 CET4436312813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:24.634135962 CET63128443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:24.634135962 CET63128443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:24.634162903 CET4436312813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:24.634196997 CET4436312813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:24.721256971 CET4436312913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:24.721543074 CET4436312913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:24.721662045 CET63129443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:24.721662045 CET63129443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:24.721662045 CET63129443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:24.724147081 CET63133443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:24.724194050 CET4436313313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:24.724293947 CET63133443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:24.724437952 CET63133443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:24.724450111 CET4436313313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:24.738531113 CET4436313113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:24.739382029 CET63131443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:24.739382029 CET63131443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:24.739423037 CET4436313113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:24.739459991 CET4436313113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:24.753324986 CET4436313013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:24.753732920 CET4436313013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:24.753902912 CET63130443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:24.753902912 CET63130443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:24.754098892 CET63130443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:24.754132032 CET4436313013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:24.755811930 CET63134443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:24.755897999 CET4436313413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:24.756026983 CET63134443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:24.756161928 CET63134443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:24.756196976 CET4436313413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:24.778011084 CET4436312813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:24.778476000 CET4436312813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:24.778628111 CET63128443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:24.778628111 CET63128443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:24.778808117 CET63128443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:24.778824091 CET4436312813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:24.780450106 CET63135443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:24.780463934 CET4436313513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:24.780623913 CET63135443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:24.780689955 CET63135443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:24.780697107 CET4436313513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:24.882323980 CET4436313113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:24.882483006 CET4436313113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:24.882610083 CET63131443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:24.882610083 CET63131443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:24.882611036 CET63131443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:24.884316921 CET63136443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:24.884360075 CET4436313613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:24.884497881 CET63136443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:24.884577036 CET63136443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:24.884587049 CET4436313613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:24.935018063 CET63129443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:24.935050011 CET4436312913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:25.184941053 CET63131443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:25.184977055 CET4436313113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:25.372091055 CET4436313213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:25.372617006 CET63132443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:25.372678995 CET4436313213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:25.373148918 CET63132443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:25.373200893 CET4436313213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:25.472357035 CET4436313313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:25.472732067 CET63133443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:25.472749949 CET4436313313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:25.473153114 CET63133443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:25.473157883 CET4436313313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:25.506108046 CET4436313413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:25.506942034 CET63134443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:25.506942987 CET63134443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:25.507008076 CET4436313413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:25.507065058 CET4436313413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:25.508810043 CET4436313213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:25.509449959 CET4436313213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:25.509639025 CET63132443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:25.509639025 CET63132443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:25.509639025 CET63132443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:25.511837959 CET63137443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:25.511868954 CET4436313713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:25.512063026 CET63137443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:25.512159109 CET63137443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:25.512166977 CET4436313713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:25.586601019 CET4436313513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:25.586903095 CET63135443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:25.586921930 CET4436313513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:25.587347984 CET63135443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:25.587354898 CET4436313513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:25.608921051 CET4436313313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:25.608989000 CET4436313313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:25.609047890 CET63133443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:25.609203100 CET63133443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:25.609216928 CET4436313313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:25.609225988 CET63133443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:25.609231949 CET4436313313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:25.611783981 CET63138443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:25.611871958 CET4436313813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:25.611936092 CET63138443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:25.612065077 CET63138443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:25.612095118 CET4436313813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:25.644153118 CET4436313413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:25.644402981 CET4436313413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:25.644680023 CET63134443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:25.644680023 CET63134443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:25.644680977 CET63134443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:25.646888018 CET63139443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:25.646914959 CET4436313913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:25.647118092 CET63139443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:25.647277117 CET63139443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:25.647289991 CET4436313913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:25.654221058 CET4436313613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:25.654629946 CET63136443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:25.654687881 CET4436313613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:25.655200005 CET63136443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:25.655213118 CET4436313613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:25.725748062 CET4436313513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:25.725868940 CET4436313513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:25.725924015 CET63135443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:25.726049900 CET63135443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:25.726068020 CET4436313513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:25.726078987 CET63135443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:25.726084948 CET4436313513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:25.728615999 CET63140443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:25.728643894 CET4436314013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:25.728760004 CET63140443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:25.728926897 CET63140443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:25.728935003 CET4436314013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:25.792346001 CET4436313613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:25.792578936 CET4436313613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:25.792670965 CET63136443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:25.792716980 CET63136443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:25.792716980 CET63136443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:25.792738914 CET4436313613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:25.792752028 CET4436313613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:25.794702053 CET63141443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:25.794735909 CET4436314113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:25.794792891 CET63141443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:25.794919968 CET63141443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:25.794933081 CET4436314113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:25.810082912 CET63132443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:25.810142994 CET4436313213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:25.950709105 CET63134443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:25.950771093 CET4436313413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:26.268006086 CET4436313713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:26.268560886 CET63137443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:26.268599033 CET4436313713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:26.269017935 CET63137443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:26.269023895 CET4436313713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:26.377053976 CET4436313813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:26.377506018 CET63138443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:26.377542973 CET4436313813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:26.378374100 CET63138443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:26.378381014 CET4436313813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:26.405831099 CET4436313713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:26.406209946 CET4436313713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:26.406263113 CET63137443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:26.406300068 CET63137443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:26.406327963 CET4436313713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:26.406341076 CET63137443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:26.406346083 CET4436313713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:26.408838034 CET63142443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:26.408878088 CET4436314213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:26.409043074 CET63142443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:26.409184933 CET63142443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:26.409197092 CET4436314213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:26.436682940 CET4436313913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:26.437110901 CET63139443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:26.437127113 CET4436313913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:26.437577009 CET63139443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:26.437582016 CET4436313913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:26.505707979 CET4436314013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:26.506177902 CET63140443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:26.506186008 CET4436314013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:26.506587029 CET63140443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:26.506592035 CET4436314013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:26.516239882 CET4436313813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:26.516448975 CET4436313813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:26.516633987 CET63138443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:26.516714096 CET63138443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:26.516715050 CET63138443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:26.516757011 CET4436313813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:26.516784906 CET4436313813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:26.519304991 CET63143443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:26.519346952 CET4436314313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:26.519406080 CET63143443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:26.519551039 CET63143443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:26.519563913 CET4436314313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:26.561027050 CET4436314113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:26.562390089 CET63141443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:26.562390089 CET63141443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:26.562424898 CET4436314113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:26.562433004 CET4436314113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:26.580065012 CET4436313913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:26.580319881 CET4436313913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:26.580559969 CET63139443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:26.580637932 CET63139443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:26.580637932 CET63139443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:26.580651999 CET4436313913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:26.580665112 CET4436313913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:26.582942009 CET63144443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:26.583029985 CET4436314413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:26.583328962 CET63144443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:26.583328962 CET63144443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:26.583400965 CET4436314413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:26.646408081 CET4436314013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:26.646874905 CET4436314013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:26.646956921 CET63140443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:26.646956921 CET63140443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:26.647195101 CET63140443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:26.647228956 CET4436314013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:26.649486065 CET63145443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:26.649584055 CET4436314513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:26.649717093 CET63145443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:26.649871111 CET63145443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:26.649893999 CET4436314513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:26.699259996 CET4436314113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:26.699453115 CET4436314113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:26.699563026 CET63141443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:26.699608088 CET63141443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:26.699608088 CET63141443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:26.699625015 CET4436314113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:26.699632883 CET4436314113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:26.705101967 CET63146443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:26.705188036 CET4436314613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:26.705326080 CET63146443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:26.705497026 CET63146443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:26.705518961 CET4436314613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:27.193187952 CET4436314213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:27.193916082 CET63142443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:27.193947077 CET4436314213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:27.195015907 CET63142443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:27.195034027 CET4436314213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:27.274512053 CET4436314313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:27.275084019 CET63143443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:27.275110006 CET4436314313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:27.277580023 CET63143443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:27.277585983 CET4436314313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:27.342160940 CET4436314213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:27.342340946 CET4436314213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:27.342588902 CET63142443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:27.342628002 CET63142443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:27.342628002 CET63142443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:27.342648983 CET4436314213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:27.342654943 CET4436314213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:27.345896006 CET63147443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:27.345935106 CET4436314713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:27.349733114 CET63147443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:27.349733114 CET63147443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:27.349773884 CET4436314713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:27.359694004 CET4436314413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:27.360217094 CET63144443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:27.360275030 CET4436314413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:27.361586094 CET63144443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:27.361603975 CET4436314413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:27.399656057 CET4436314513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:27.408934116 CET63145443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:27.408952951 CET4436314513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:27.409699917 CET63145443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:27.409706116 CET4436314513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:27.414638042 CET4436314313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:27.415266991 CET4436314313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:27.415486097 CET63143443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:27.415527105 CET63143443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:27.415527105 CET63143443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:27.415544033 CET4436314313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:27.415551901 CET4436314313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:27.421717882 CET63148443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:27.421808004 CET4436314813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:27.422194004 CET63148443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:27.422194004 CET63148443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:27.422323942 CET4436314813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:27.470968962 CET4436314613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:27.471749067 CET63146443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:27.471775055 CET4436314613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:27.473587036 CET63146443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:27.473599911 CET4436314613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:27.497903109 CET4436314413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:27.498128891 CET4436314413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:27.501652002 CET63144443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:27.501652956 CET63144443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:27.501924992 CET63144443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:27.501955986 CET4436314413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:27.504188061 CET63149443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:27.504220009 CET4436314913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:27.504384995 CET63149443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:27.505585909 CET63149443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:27.505599976 CET4436314913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:27.541995049 CET4436314513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:27.542088032 CET4436314513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:27.542146921 CET63145443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:27.542290926 CET63145443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:27.542316914 CET4436314513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:27.546353102 CET63150443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:27.546439886 CET4436315013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:27.546530008 CET63150443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:27.546849966 CET63150443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:27.546926975 CET4436315013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:27.608767986 CET4436314613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:27.609010935 CET4436314613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:27.609070063 CET63146443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:27.609129906 CET63146443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:27.609148979 CET4436314613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:27.612853050 CET63151443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:27.612867117 CET4436315113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:27.612917900 CET63151443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:27.613346100 CET63151443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:27.613358021 CET4436315113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:28.116996050 CET4436314713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:28.117434978 CET63147443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:28.117465019 CET4436314713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:28.117906094 CET63147443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:28.117912054 CET4436314713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:28.256092072 CET4436314713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:28.256172895 CET4436314713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:28.256233931 CET63147443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:28.256334066 CET63147443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:28.256334066 CET63147443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:28.256381035 CET4436314713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:28.256407976 CET4436314713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:28.258891106 CET63152443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:28.258939981 CET4436315213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:28.259002924 CET63152443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:28.259150028 CET63152443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:28.259166002 CET4436315213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:28.262290001 CET4436314913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:28.262629986 CET63149443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:28.262655020 CET4436314913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:28.262989044 CET63149443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:28.262995958 CET4436314913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:28.303390026 CET4436315013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:28.303689003 CET63150443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:28.303780079 CET4436315013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:28.304146051 CET63150443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:28.304160118 CET4436315013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:28.368730068 CET4436315113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:28.369071007 CET63151443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:28.369083881 CET4436315113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:28.369451046 CET63151443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:28.369457006 CET4436315113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:28.399121046 CET4436314913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:28.399363041 CET4436314913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:28.399415016 CET63149443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:28.399441957 CET63149443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:28.399463892 CET4436314913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:28.399478912 CET63149443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:28.399486065 CET4436314913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:28.401513100 CET63153443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:28.401588917 CET4436315313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:28.401652098 CET63153443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:28.401768923 CET63153443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:28.401787996 CET4436315313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:28.442147017 CET4436315013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:28.442286015 CET4436315013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:28.442343950 CET63150443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:28.442521095 CET63150443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:28.442521095 CET63150443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:28.442564964 CET4436315013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:28.442591906 CET4436315013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:28.445771933 CET63154443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:28.445821047 CET4436315413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:28.445883036 CET63154443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:28.446119070 CET63154443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:28.446144104 CET4436315413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:28.504025936 CET4436315113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:28.504215002 CET4436315113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:28.504266024 CET63151443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:28.504648924 CET63151443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:28.504664898 CET4436315113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:28.504690886 CET63151443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:28.504698038 CET4436315113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:28.512221098 CET63155443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:28.512295961 CET4436315513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:28.512358904 CET63155443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:28.512614012 CET63155443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:28.512641907 CET4436315513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:28.545435905 CET4436314813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:28.546446085 CET63148443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:28.546446085 CET63148443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:28.546506882 CET4436314813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:28.546564102 CET4436314813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:28.684274912 CET4436314813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:28.684986115 CET4436314813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:28.685173988 CET63148443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:28.685312986 CET63148443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:28.685362101 CET4436314813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:28.685405016 CET63148443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:28.685420990 CET4436314813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:28.688962936 CET63156443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:28.688997030 CET4436315613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:28.689228058 CET63156443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:28.689228058 CET63156443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:28.689266920 CET4436315613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:29.006922960 CET4436315213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:29.007549047 CET63152443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:29.007601023 CET4436315213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:29.011607885 CET63152443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:29.011626005 CET4436315213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:29.143028021 CET4436315213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:29.143102884 CET4436315213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:29.143356085 CET63152443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:29.144081116 CET63152443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:29.144114017 CET4436315213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:29.144860983 CET63152443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:29.144876957 CET4436315213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:29.147886038 CET63157443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:29.147995949 CET4436315713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:29.148272991 CET63157443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:29.148509979 CET63157443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:29.148540974 CET4436315713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:29.163996935 CET4436315313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:29.164577961 CET63153443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:29.164629936 CET4436315313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:29.165498972 CET63153443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:29.165512085 CET4436315313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:29.195774078 CET4436315413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:29.196979046 CET63154443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:29.196979046 CET63154443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:29.197020054 CET4436315413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:29.197043896 CET4436315413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:29.300088882 CET4436315313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:29.300432920 CET4436315313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:29.300623894 CET63153443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:29.300673962 CET63153443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:29.300673962 CET63153443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:29.300704956 CET4436315313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:29.300730944 CET4436315313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:29.303364038 CET63158443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:29.303406000 CET4436315813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:29.303484917 CET63158443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:29.303864956 CET63158443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:29.303880930 CET4436315813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:29.304737091 CET4436315513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:29.305248022 CET63155443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:29.305279970 CET4436315513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:29.307781935 CET63155443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:29.307794094 CET4436315513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:29.331991911 CET4436315413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:29.332150936 CET4436315413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:29.332736015 CET63154443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:29.332736015 CET63154443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:29.332736015 CET63154443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:29.334810019 CET63159443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:29.334892035 CET4436315913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:29.335040092 CET63159443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:29.335100889 CET63159443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:29.335119009 CET4436315913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:29.447459936 CET4436315513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:29.447639942 CET4436315513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:29.447875023 CET63155443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:29.447875023 CET63155443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:29.448194981 CET63155443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:29.448229074 CET4436315513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:29.449568987 CET63160443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:29.449599028 CET4436316013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:29.449748039 CET63160443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:29.449837923 CET63160443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:29.449847937 CET4436316013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:29.457180023 CET4436315613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:29.457532883 CET63156443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:29.457549095 CET4436315613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:29.459595919 CET63156443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:29.459603071 CET4436315613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:29.592289925 CET4436315613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:29.592365980 CET4436315613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:29.592411041 CET63156443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:29.592571020 CET63156443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:29.592592955 CET4436315613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:29.592609882 CET63156443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:29.592617989 CET4436315613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:29.594824076 CET63161443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:29.594913006 CET4436316113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:29.594997883 CET63161443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:29.595132113 CET63161443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:29.595165014 CET4436316113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:29.638339043 CET63154443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:29.638401985 CET4436315413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:29.914844036 CET4436315713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:29.915678024 CET63157443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:29.915750980 CET4436315713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:29.917058945 CET63157443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:29.917074919 CET4436315713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:30.056268930 CET4436315713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:30.056323051 CET4436315713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:30.056375980 CET63157443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:30.056912899 CET63157443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:30.056956053 CET4436315713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:30.057003975 CET63157443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:30.057018995 CET4436315713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:30.063222885 CET63162443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:30.063256025 CET4436316213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:30.063319921 CET63162443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:30.064327955 CET63162443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:30.064342022 CET4436316213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:30.102308035 CET4436315913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:30.103147984 CET63159443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:30.103171110 CET4436315913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:30.104159117 CET63159443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:30.104171991 CET4436315913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:30.120388985 CET4436315813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:30.120949030 CET63158443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:30.120970011 CET4436315813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:30.121879101 CET63158443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:30.121886969 CET4436315813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:30.197319031 CET4436316013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:30.198273897 CET63160443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:30.198292971 CET4436316013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:30.199069023 CET63160443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:30.199074030 CET4436316013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:30.240258932 CET4436315913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:30.240312099 CET4436315913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:30.240359068 CET63159443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:30.240820885 CET63159443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:30.240820885 CET63159443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:30.240847111 CET4436315913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:30.240869999 CET4436315913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:30.246522903 CET63163443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:30.246618032 CET4436316313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:30.246691942 CET63163443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:30.247132063 CET63163443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:30.247165918 CET4436316313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:30.264791965 CET4436315813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:30.264874935 CET4436315813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:30.264930010 CET63158443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:30.264949083 CET4436315813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:30.265003920 CET4436315813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:30.265045881 CET63158443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:30.265125990 CET63158443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:30.265142918 CET4436315813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:30.270163059 CET63164443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:30.270204067 CET4436316413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:30.270256996 CET63164443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:30.270612001 CET63164443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:30.270627975 CET4436316413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:30.338310003 CET4436316013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:30.338891983 CET4436316013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:30.338949919 CET63160443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:30.338983059 CET63160443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:30.338994026 CET4436316013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:30.339001894 CET63160443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:30.339008093 CET4436316013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:30.343554974 CET63165443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:30.343583107 CET4436316513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:30.343641996 CET63165443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:30.343972921 CET63165443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:30.343981981 CET4436316513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:30.365582943 CET4436316113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:30.366303921 CET63161443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:30.366333961 CET4436316113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:30.367299080 CET63161443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:30.367325068 CET4436316113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:30.510238886 CET4436316113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:30.510257959 CET4436316113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:30.510298967 CET4436316113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:30.510310888 CET63161443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:30.510365009 CET63161443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:30.523003101 CET63161443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:30.523003101 CET63161443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:30.523040056 CET4436316113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:30.523066044 CET4436316113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:30.529467106 CET63166443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:30.529521942 CET4436316613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:30.529576063 CET63166443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:30.530117035 CET63166443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:30.530132055 CET4436316613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:30.807018042 CET4436316213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:30.807766914 CET63162443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:30.807766914 CET63162443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:30.807780027 CET4436316213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:30.807792902 CET4436316213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:30.967212915 CET4436316213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:30.967233896 CET4436316213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:30.967279911 CET4436316213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:30.967355967 CET63162443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:30.967355967 CET63162443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:30.967545986 CET63162443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:30.967559099 CET4436316213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:30.967622995 CET63162443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:30.967628002 CET4436316213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:30.970000982 CET63167443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:30.970038891 CET4436316713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:30.970197916 CET63167443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:30.970197916 CET63167443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:30.970221043 CET4436316713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:30.998018980 CET4436316313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:30.998738050 CET63163443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:30.998738050 CET63163443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:30.998775959 CET4436316313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:30.998815060 CET4436316313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:31.041276932 CET4436316413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:31.041903019 CET63164443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:31.041903019 CET63164443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:31.041924000 CET4436316413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:31.041937113 CET4436316413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:31.110997915 CET4436316513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:31.111702919 CET63165443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:31.111722946 CET4436316513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:31.112473011 CET63165443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:31.112485886 CET4436316513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:31.136713028 CET4436316313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:31.136739016 CET4436316313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:31.136853933 CET4436316313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:31.136897087 CET63163443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:31.137161016 CET63163443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:31.137202024 CET63163443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:31.137202024 CET63163443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:31.137236118 CET4436316313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:31.137259960 CET4436316313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:31.139374018 CET63168443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:31.139405012 CET4436316813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:31.139550924 CET63168443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:31.139719009 CET63168443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:31.139724016 CET4436316813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:31.179763079 CET4436316413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:31.179919958 CET4436316413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:31.183681011 CET63164443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:31.183681011 CET63164443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:31.183727980 CET63164443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:31.183743954 CET4436316413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:31.190372944 CET63169443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:31.190396070 CET4436316913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:31.190489054 CET63169443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:31.190691948 CET63169443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:31.190706968 CET4436316913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:31.248032093 CET4436316513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:31.248191118 CET4436316513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:31.248495102 CET63165443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:31.248495102 CET63165443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:31.248609066 CET63165443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:31.248625040 CET4436316513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:31.250520945 CET63170443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:31.250547886 CET4436317013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:31.250744104 CET63170443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:31.250744104 CET63170443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:31.250762939 CET4436317013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:31.289239883 CET4436316613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:31.289552927 CET63166443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:31.289572954 CET4436316613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:31.289936066 CET63166443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:31.289940119 CET4436316613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:31.429584026 CET4436316613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:31.429649115 CET4436316613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:31.429799080 CET63166443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:31.429799080 CET63166443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:31.431576967 CET63171443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:31.431576967 CET63166443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:31.431592941 CET4436317113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:31.431603909 CET4436316613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:31.431718111 CET63171443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:31.431809902 CET63171443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:31.431816101 CET4436317113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:31.710167885 CET4436316713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:31.710664034 CET63167443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:31.710686922 CET4436316713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:31.711114883 CET63167443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:31.711118937 CET4436316713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:31.854137897 CET4436316713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:31.854192972 CET4436316713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:31.854331970 CET63167443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:31.854425907 CET63167443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:31.854440928 CET4436316713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:31.854451895 CET63167443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:31.854458094 CET4436316713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:31.857392073 CET63172443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:31.857482910 CET4436317213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:31.857570887 CET63172443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:31.857728004 CET63172443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:31.857753038 CET4436317213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:31.905270100 CET4436316813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:31.905694008 CET63168443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:31.905711889 CET4436316813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:31.906183004 CET63168443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:31.906186104 CET4436316813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:31.986042976 CET4436316913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:31.986391068 CET63169443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:31.986416101 CET4436316913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:31.986803055 CET63169443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:31.986808062 CET4436316913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:32.031688929 CET4436317013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:32.032027960 CET63170443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:32.032042027 CET4436317013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:32.032366991 CET63170443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:32.032371044 CET4436317013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:32.045149088 CET4436316813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:32.045202017 CET4436316813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:32.045247078 CET63168443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:32.045396090 CET63168443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:32.045396090 CET63168443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:32.045407057 CET4436316813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:32.045413971 CET4436316813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:32.047605038 CET63173443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:32.047635078 CET4436317313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:32.047780037 CET63173443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:32.047916889 CET63173443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:32.047930956 CET4436317313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:32.125248909 CET4436316913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:32.125332117 CET4436316913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:32.125375032 CET63169443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:32.125494003 CET63169443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:32.125507116 CET4436316913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:32.125514984 CET63169443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:32.125519991 CET4436316913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:32.127757072 CET63174443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:32.127825022 CET4436317413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:32.127906084 CET63174443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:32.128026009 CET63174443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:32.128057003 CET4436317413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:32.169615030 CET4436317013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:32.169768095 CET4436317013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:32.169823885 CET63170443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:32.169862032 CET63170443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:32.169876099 CET4436317013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:32.169884920 CET63170443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:32.169889927 CET4436317013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:32.171900988 CET63175443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:32.171916008 CET4436317513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:32.171969891 CET63175443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:32.172091961 CET63175443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:32.172099113 CET4436317513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:32.183538914 CET4436317113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:32.183832884 CET63171443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:32.183841944 CET4436317113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:32.184206009 CET63171443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:32.184211016 CET4436317113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:32.320113897 CET4436317113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:32.320178986 CET4436317113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:32.320224047 CET63171443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:32.320358038 CET63171443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:32.320369959 CET4436317113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:32.320377111 CET63171443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:32.320382118 CET4436317113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:32.322674036 CET63176443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:32.322716951 CET4436317613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:32.322807074 CET63176443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:32.322948933 CET63176443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:32.322966099 CET4436317613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:32.596416950 CET4436317213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:32.597235918 CET63172443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:32.597235918 CET63172443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:32.597297907 CET4436317213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:32.597323895 CET4436317213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:32.734616995 CET4436317213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:32.734687090 CET4436317213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:32.734827042 CET63172443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:32.734991074 CET63172443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:32.734991074 CET63172443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:32.735039949 CET4436317213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:32.735064983 CET4436317213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:32.739717960 CET63177443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:32.739756107 CET4436317713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:32.743671894 CET63177443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:32.747693062 CET63177443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:32.747705936 CET4436317713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:32.800668955 CET4436317313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:32.801281929 CET63173443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:32.801292896 CET4436317313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:32.801309109 CET63173443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:32.801312923 CET4436317313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:32.872606993 CET4436317413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:32.873235941 CET63174443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:32.873235941 CET63174443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:32.873266935 CET4436317413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:32.873303890 CET4436317413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:32.924977064 CET4436317513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:32.925358057 CET63175443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:32.925375938 CET4436317513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:32.928081989 CET63175443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:32.928086996 CET4436317513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:32.939363003 CET4436317313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:32.939605951 CET4436317313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:32.939686060 CET63173443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:32.939686060 CET63173443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:32.939743042 CET63173443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:32.939752102 CET4436317313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:32.942100048 CET63178443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:32.942145109 CET4436317813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:32.942325115 CET63178443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:32.942325115 CET63178443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:32.942361116 CET4436317813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:33.007616043 CET4436317413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:33.007639885 CET4436317413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:33.007672071 CET4436317413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:33.007795095 CET63174443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:33.007846117 CET63174443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:33.007846117 CET63174443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:33.007870913 CET4436317413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:33.007906914 CET4436317413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:33.009643078 CET63179443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:33.009663105 CET4436317913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:33.009876013 CET63179443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:33.009919882 CET63179443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:33.009923935 CET4436317913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:33.060529947 CET4436317513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:33.060672998 CET4436317513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:33.060761929 CET63175443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:33.060761929 CET63175443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:33.060803890 CET63175443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:33.060811996 CET4436317513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:33.062490940 CET63180443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:33.062524080 CET4436318013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:33.062706947 CET63180443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:33.062758923 CET63180443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:33.062767029 CET4436318013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:33.072596073 CET4436317613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:33.073199034 CET63176443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:33.073199987 CET63176443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:33.073223114 CET4436317613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:33.073241949 CET4436317613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:33.209177017 CET4436317613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:33.209249973 CET4436317613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:33.209357977 CET4436317613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:33.209364891 CET63176443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:33.209467888 CET63176443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:33.209467888 CET63176443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:33.209521055 CET63176443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:33.209536076 CET4436317613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:33.211366892 CET63181443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:33.211443901 CET4436318113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:33.211550951 CET63181443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:33.211652994 CET63181443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:33.211690903 CET4436318113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:33.505737066 CET4436317713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:33.506445885 CET63177443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:33.506445885 CET63177443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:33.506469965 CET4436317713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:33.506488085 CET4436317713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:33.644953966 CET4436317713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:33.645031929 CET4436317713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:33.645199060 CET63177443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:33.645199060 CET63177443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:33.645220041 CET63177443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:33.645229101 CET4436317713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:33.647069931 CET63182443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:33.647094011 CET4436318213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:33.647272110 CET63182443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:33.647329092 CET63182443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:33.647336006 CET4436318213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:33.710505962 CET4436317813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:33.710797071 CET63178443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:33.710819006 CET4436317813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:33.711142063 CET63178443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:33.711147070 CET4436317813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:33.797728062 CET4436317913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:33.798019886 CET63179443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:33.798027992 CET4436317913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:33.798353910 CET63179443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:33.798357964 CET4436317913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:33.846730947 CET4436318013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:33.847336054 CET63180443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:33.847336054 CET63180443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:33.847349882 CET4436318013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:33.847367048 CET4436318013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:33.851382971 CET4436317813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:33.851461887 CET4436317813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:33.851599932 CET63178443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:33.851599932 CET63178443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:33.851727009 CET63178443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:33.851741076 CET4436317813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:33.852252007 CET44363125172.217.16.196192.168.2.4
                                Oct 28, 2024 17:41:33.852310896 CET44363125172.217.16.196192.168.2.4
                                Oct 28, 2024 17:41:33.852428913 CET63125443192.168.2.4172.217.16.196
                                Oct 28, 2024 17:41:33.853246927 CET63183443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:33.853312016 CET4436318313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:33.853477001 CET63183443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:33.853477001 CET63183443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:33.853545904 CET4436318313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:33.941257954 CET4436317913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:33.941313028 CET4436317913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:33.941468954 CET63179443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:33.941484928 CET63179443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:33.941484928 CET63179443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:33.941492081 CET4436317913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:33.941499949 CET4436317913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:33.943237066 CET63184443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:33.943250895 CET4436318413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:33.943430901 CET63184443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:33.943430901 CET63184443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:33.943453074 CET4436318413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:33.976874113 CET4436318113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:33.977201939 CET63181443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:33.977230072 CET4436318113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:33.977540016 CET63181443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:33.977555990 CET4436318113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:33.986026049 CET4436318013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:33.986084938 CET4436318013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:33.986188889 CET4436318013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:33.986224890 CET63180443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:33.986300945 CET63180443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:33.986301899 CET63180443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:33.986316919 CET63180443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:33.986326933 CET4436318013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:33.988060951 CET63185443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:33.988085032 CET4436318513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:33.988228083 CET63185443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:33.988287926 CET63185443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:33.988295078 CET4436318513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:34.113742113 CET4436318113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:34.113810062 CET4436318113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:34.113959074 CET63181443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:34.113959074 CET63181443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:34.114048004 CET63181443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:34.114073038 CET4436318113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:34.115729094 CET63186443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:34.115741014 CET4436318613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:34.115822077 CET63186443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:34.115936995 CET63186443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:34.115943909 CET4436318613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:34.393191099 CET4436318213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:34.393872976 CET63182443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:34.393872976 CET63182443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:34.393893003 CET4436318213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:34.393906116 CET4436318213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:34.527828932 CET4436318213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:34.527877092 CET4436318213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:34.528167963 CET63182443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:34.528167963 CET63182443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:34.528196096 CET63182443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:34.528206110 CET4436318213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:34.530384064 CET63187443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:34.530422926 CET4436318713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:34.530574083 CET63187443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:34.530853033 CET63187443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:34.530868053 CET4436318713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:34.562858105 CET63125443192.168.2.4172.217.16.196
                                Oct 28, 2024 17:41:34.562884092 CET44363125172.217.16.196192.168.2.4
                                Oct 28, 2024 17:41:34.615556955 CET4436318313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:34.615914106 CET63183443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:34.615967035 CET4436318313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:34.616281986 CET63183443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:34.616297007 CET4436318313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:34.754229069 CET4436318313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:34.754827976 CET4436318313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:34.754919052 CET63183443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:34.756855965 CET63183443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:34.756889105 CET4436318313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:34.756920099 CET63183443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:34.756934881 CET4436318313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:34.759654999 CET63188443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:34.759701014 CET4436318813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:34.759818077 CET63188443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:34.760032892 CET63188443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:34.760061979 CET4436318813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:34.883984089 CET4436318413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:34.884738922 CET63184443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:34.884740114 CET63184443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:34.884756088 CET4436318413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:34.884769917 CET4436318413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:34.885989904 CET4436318513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:34.886518002 CET63185443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:34.886538982 CET4436318513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:34.886753082 CET63185443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:34.886756897 CET4436318513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:34.914735079 CET4436318613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:34.915100098 CET63186443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:34.915107965 CET4436318613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:34.915452003 CET63186443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:34.915457010 CET4436318613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:35.021244049 CET4436318413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:35.021270990 CET4436318413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:35.021305084 CET4436318413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:35.021461010 CET63184443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:35.021461010 CET63184443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:35.021585941 CET63184443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:35.021596909 CET4436318413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:35.022306919 CET4436318513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:35.022514105 CET4436318513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:35.022582054 CET63185443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:35.022680998 CET63185443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:35.022680998 CET63185443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:35.022700071 CET4436318513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:35.022708893 CET4436318513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:35.024069071 CET63189443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:35.024101019 CET4436318913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:35.024234056 CET63189443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:35.024593115 CET63189443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:35.024606943 CET4436318913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:35.024909019 CET63190443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:35.024976015 CET4436319013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:35.025165081 CET63190443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:35.025165081 CET63190443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:35.025232077 CET4436319013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:35.057837963 CET4436318613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:35.057863951 CET4436318613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:35.057905912 CET4436318613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:35.057918072 CET63186443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:35.057996035 CET63186443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:35.058168888 CET63186443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:35.058168888 CET63186443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:35.058176994 CET4436318613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:35.058183908 CET4436318613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:35.060677052 CET63191443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:35.060689926 CET4436319113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:35.060764074 CET63191443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:35.060905933 CET63191443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:35.060915947 CET4436319113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:35.295372963 CET4436318713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:35.296108007 CET63187443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:35.296108007 CET63187443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:35.296137094 CET4436318713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:35.296145916 CET4436318713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:35.435102940 CET4436318713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:35.435673952 CET4436318713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:35.435765982 CET63187443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:35.435765982 CET63187443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:35.435878992 CET63187443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:35.435889006 CET4436318713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:35.438127995 CET63192443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:35.438173056 CET4436319213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:35.438347101 CET63192443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:35.438879013 CET63192443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:35.438894033 CET4436319213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:35.511539936 CET4436318813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:35.512089968 CET63188443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:35.512128115 CET4436318813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:35.513601065 CET63188443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:35.513617039 CET4436318813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:35.649220943 CET4436318813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:35.649866104 CET4436318813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:35.650031090 CET63188443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:35.650031090 CET63188443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:35.650264025 CET63188443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:35.650300980 CET4436318813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:35.652512074 CET63193443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:35.652539968 CET4436319313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:35.652654886 CET63193443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:35.652753115 CET63193443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:35.652769089 CET4436319313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:35.768115044 CET4436318913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:35.768843889 CET63189443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:35.768843889 CET63189443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:35.768867016 CET4436318913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:35.768883944 CET4436318913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:35.800792933 CET4436319013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:35.801120996 CET63190443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:35.801179886 CET4436319013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:35.801485062 CET63190443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:35.801498890 CET4436319013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:35.852166891 CET4436319113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:35.852569103 CET63191443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:35.852587938 CET4436319113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:35.852884054 CET63191443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:35.852890015 CET4436319113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:35.910774946 CET4436318913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:35.910959005 CET4436318913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:35.911154032 CET63189443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:35.911154032 CET63189443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:35.911185980 CET63189443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:35.911201000 CET4436318913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:35.913523912 CET63194443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:35.913609028 CET4436319413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:35.913784027 CET63194443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:35.913866043 CET63194443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:35.913883924 CET4436319413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:35.939820051 CET4436319013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:35.939850092 CET4436319013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:35.939903975 CET4436319013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:35.939937115 CET63190443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:35.940071106 CET63190443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:35.940126896 CET63190443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:35.940126896 CET63190443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:35.940160036 CET4436319013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:35.940181971 CET4436319013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:35.942368031 CET63195443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:35.942414045 CET4436319513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:35.942622900 CET63195443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:35.942708015 CET63195443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:35.942718983 CET4436319513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:35.992341042 CET4436319113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:35.992491961 CET4436319113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:35.992585897 CET63191443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:35.992585897 CET63191443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:35.992764950 CET63191443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:35.992777109 CET4436319113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:35.995050907 CET63196443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:35.995093107 CET4436319613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:35.995234966 CET63196443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:35.995330095 CET63196443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:35.995340109 CET4436319613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:36.204843998 CET4436319213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:36.205574989 CET63192443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:36.205574989 CET63192443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:36.205589056 CET4436319213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:36.205609083 CET4436319213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:36.342901945 CET4436319213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:36.343049049 CET4436319213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:36.343193054 CET63192443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:36.343374014 CET63192443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:36.343389988 CET4436319213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:36.343400955 CET63192443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:36.343405962 CET4436319213.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:36.345696926 CET63197443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:36.345786095 CET4436319713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:36.345927000 CET63197443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:36.346107960 CET63197443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:36.346155882 CET4436319713.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:36.436933994 CET4436319313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:36.437550068 CET63193443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:36.437557936 CET4436319313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:36.438034058 CET63193443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:36.438045979 CET4436319313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:36.579571009 CET4436319313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:36.579631090 CET4436319313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:36.579760075 CET63193443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:36.579905987 CET63193443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:36.579920053 CET4436319313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:36.580027103 CET63193443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:36.580033064 CET4436319313.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:36.582150936 CET63198443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:36.582190037 CET4436319813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:36.582413912 CET63198443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:36.582501888 CET63198443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:36.582510948 CET4436319813.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:36.702601910 CET4436319413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:36.703005075 CET63194443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:36.703027010 CET4436319413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:36.703613997 CET63194443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:36.703619957 CET4436319413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:36.738806009 CET4436319513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:36.739339113 CET63195443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:36.739357948 CET4436319513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:36.739672899 CET63195443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:36.739677906 CET4436319513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:36.755224943 CET4436319613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:36.755886078 CET63196443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:36.755886078 CET63196443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:36.755906105 CET4436319613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:36.755913973 CET4436319613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:36.854157925 CET4436319413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:36.854320049 CET4436319413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:36.854357958 CET4436319413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:36.854384899 CET63194443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:36.854465008 CET63194443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:36.854521990 CET63194443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:36.854521990 CET63194443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:36.854543924 CET4436319413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:36.854557037 CET4436319413.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:36.856703043 CET63199443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:36.856791973 CET4436319913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:36.856936932 CET63199443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:36.857115030 CET63199443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:36.857151031 CET4436319913.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:36.882519960 CET4436319513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:36.882894993 CET4436319513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:36.883013010 CET63195443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:36.883013010 CET63195443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:36.884393930 CET63195443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:36.884407997 CET4436319513.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:36.885090113 CET63200443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:36.885123014 CET4436320013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:36.885478020 CET63200443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:36.885478020 CET63200443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:36.885504961 CET4436320013.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:36.894351959 CET4436319613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:36.894423962 CET4436319613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:36.894547939 CET63196443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:36.894655943 CET63196443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:36.894666910 CET4436319613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:36.894675970 CET63196443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:36.894680023 CET4436319613.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:36.896555901 CET63201443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:36.896589994 CET4436320113.107.253.45192.168.2.4
                                Oct 28, 2024 17:41:36.896657944 CET63201443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:36.896790981 CET63201443192.168.2.413.107.253.45
                                Oct 28, 2024 17:41:36.896801949 CET4436320113.107.253.45192.168.2.4
                                TimestampSource PortDest PortSource IPDest IP
                                Oct 28, 2024 17:40:18.418946028 CET53568271.1.1.1192.168.2.4
                                Oct 28, 2024 17:40:18.430695057 CET53603921.1.1.1192.168.2.4
                                Oct 28, 2024 17:40:19.751710892 CET53600681.1.1.1192.168.2.4
                                Oct 28, 2024 17:40:19.961189032 CET5166753192.168.2.41.1.1.1
                                Oct 28, 2024 17:40:19.961364985 CET5072953192.168.2.41.1.1.1
                                Oct 28, 2024 17:40:20.188461065 CET53507291.1.1.1192.168.2.4
                                Oct 28, 2024 17:40:20.192011118 CET53516671.1.1.1192.168.2.4
                                Oct 28, 2024 17:40:21.173612118 CET6111953192.168.2.41.1.1.1
                                Oct 28, 2024 17:40:21.174295902 CET5245253192.168.2.41.1.1.1
                                Oct 28, 2024 17:40:22.956501961 CET5129853192.168.2.41.1.1.1
                                Oct 28, 2024 17:40:22.957787991 CET6267653192.168.2.41.1.1.1
                                Oct 28, 2024 17:40:22.965189934 CET53512981.1.1.1192.168.2.4
                                Oct 28, 2024 17:40:22.967655897 CET53626761.1.1.1192.168.2.4
                                Oct 28, 2024 17:40:23.121273041 CET5096153192.168.2.41.1.1.1
                                Oct 28, 2024 17:40:23.121598005 CET5953053192.168.2.41.1.1.1
                                Oct 28, 2024 17:40:31.417953968 CET6376353192.168.2.41.1.1.1
                                Oct 28, 2024 17:40:31.418265104 CET5294853192.168.2.41.1.1.1
                                Oct 28, 2024 17:40:34.640033960 CET5236553192.168.2.41.1.1.1
                                Oct 28, 2024 17:40:34.640348911 CET5868253192.168.2.41.1.1.1
                                Oct 28, 2024 17:40:35.957803011 CET138138192.168.2.4192.168.2.255
                                Oct 28, 2024 17:40:37.194134951 CET53518721.1.1.1192.168.2.4
                                Oct 28, 2024 17:40:41.239872932 CET53616791.1.1.1192.168.2.4
                                Oct 28, 2024 17:41:17.852279902 CET53502451.1.1.1192.168.2.4
                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                Oct 28, 2024 17:40:19.961189032 CET192.168.2.41.1.1.10x8cdeStandard query (0)demettei.comA (IP address)IN (0x0001)false
                                Oct 28, 2024 17:40:19.961364985 CET192.168.2.41.1.1.10xcfc4Standard query (0)demettei.com65IN (0x0001)false
                                Oct 28, 2024 17:40:21.173612118 CET192.168.2.41.1.1.10x4626Standard query (0)static.nc-img.comA (IP address)IN (0x0001)false
                                Oct 28, 2024 17:40:21.174295902 CET192.168.2.41.1.1.10xaca6Standard query (0)static.nc-img.com65IN (0x0001)false
                                Oct 28, 2024 17:40:22.956501961 CET192.168.2.41.1.1.10xc735Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                Oct 28, 2024 17:40:22.957787991 CET192.168.2.41.1.1.10x6838Standard query (0)www.google.com65IN (0x0001)false
                                Oct 28, 2024 17:40:23.121273041 CET192.168.2.41.1.1.10x4f40Standard query (0)static.nc-img.comA (IP address)IN (0x0001)false
                                Oct 28, 2024 17:40:23.121598005 CET192.168.2.41.1.1.10x5e94Standard query (0)static.nc-img.com65IN (0x0001)false
                                Oct 28, 2024 17:40:31.417953968 CET192.168.2.41.1.1.10x39f6Standard query (0)www.namecheap.comA (IP address)IN (0x0001)false
                                Oct 28, 2024 17:40:31.418265104 CET192.168.2.41.1.1.10x5b70Standard query (0)www.namecheap.com65IN (0x0001)false
                                Oct 28, 2024 17:40:34.640033960 CET192.168.2.41.1.1.10x359cStandard query (0)www.namecheap.comA (IP address)IN (0x0001)false
                                Oct 28, 2024 17:40:34.640348911 CET192.168.2.41.1.1.10xde07Standard query (0)www.namecheap.com65IN (0x0001)false
                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                Oct 28, 2024 17:40:20.192011118 CET1.1.1.1192.168.2.40x8cdeNo error (0)demettei.com198.54.117.242A (IP address)IN (0x0001)false
                                Oct 28, 2024 17:40:21.182507992 CET1.1.1.1192.168.2.40xaca6No error (0)static.nc-img.comstatic.nc-img.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                Oct 28, 2024 17:40:21.209847927 CET1.1.1.1192.168.2.40x4626No error (0)static.nc-img.comstatic.nc-img.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                Oct 28, 2024 17:40:22.965189934 CET1.1.1.1192.168.2.40xc735No error (0)www.google.com172.217.16.196A (IP address)IN (0x0001)false
                                Oct 28, 2024 17:40:22.967655897 CET1.1.1.1192.168.2.40x6838No error (0)www.google.com65IN (0x0001)false
                                Oct 28, 2024 17:40:23.143179893 CET1.1.1.1192.168.2.40x5e94No error (0)static.nc-img.comstatic.nc-img.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                Oct 28, 2024 17:40:23.146984100 CET1.1.1.1192.168.2.40x4f40No error (0)static.nc-img.comstatic.nc-img.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                Oct 28, 2024 17:40:31.426306963 CET1.1.1.1192.168.2.40x39f6No error (0)www.namecheap.comwww.namecheap.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                Oct 28, 2024 17:40:31.427390099 CET1.1.1.1192.168.2.40x5b70No error (0)www.namecheap.comwww.namecheap.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                Oct 28, 2024 17:40:32.184150934 CET1.1.1.1192.168.2.40x5adaNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                Oct 28, 2024 17:40:32.184150934 CET1.1.1.1192.168.2.40x5adaNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                Oct 28, 2024 17:40:34.648255110 CET1.1.1.1192.168.2.40xde07No error (0)www.namecheap.comwww.namecheap.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                Oct 28, 2024 17:40:34.650325060 CET1.1.1.1192.168.2.40x359cNo error (0)www.namecheap.comwww.namecheap.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                Oct 28, 2024 17:40:35.357012987 CET1.1.1.1192.168.2.40xc01cNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                Oct 28, 2024 17:40:35.357012987 CET1.1.1.1192.168.2.40xc01cNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                Oct 28, 2024 17:41:12.934591055 CET1.1.1.1192.168.2.40xbe7cNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                Oct 28, 2024 17:41:12.934591055 CET1.1.1.1192.168.2.40xbe7cNo error (0)dual.s-part-0017.t-0009.fb-t-msedge.nets-part-0017.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                Oct 28, 2024 17:41:12.934591055 CET1.1.1.1192.168.2.40xbe7cNo error (0)s-part-0017.t-0009.fb-t-msedge.net13.107.253.45A (IP address)IN (0x0001)false
                                Oct 28, 2024 17:41:31.256153107 CET1.1.1.1192.168.2.40xdc9cNo error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                Oct 28, 2024 17:41:31.256153107 CET1.1.1.1192.168.2.40xdc9cNo error (0)dual.s-part-0044.t-0009.fb-t-msedge.nets-part-0044.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                Oct 28, 2024 17:41:31.256153107 CET1.1.1.1192.168.2.40xdc9cNo error (0)s-part-0044.t-0009.fb-t-msedge.net13.107.253.72A (IP address)IN (0x0001)false
                                • fs.microsoft.com
                                • otelrules.azureedge.net
                                • demettei.com
                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                0192.168.2.449735198.54.117.242804820C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                Oct 28, 2024 17:40:20.198280096 CET427OUTGET / HTTP/1.1
                                Host: demettei.com
                                Connection: keep-alive
                                Upgrade-Insecure-Requests: 1
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Oct 28, 2024 17:40:20.929899931 CET1236INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:40:20 GMT
                                Content-Type: text/html; charset=UTF-8
                                Transfer-Encoding: chunked
                                Connection: keep-alive
                                Vary: Accept-Encoding
                                Set-Cookie: SessionId=d1c3dce1a5784ddc8fbb113664821a6a; domain=.www.namecheap.com; path=/; httponly
                                Set-Cookie: x-ncpl-csrf=0bbd8f1f1ca24bf1980919e1da3b59c8; domain=.www.namecheap.com; path=/; secure; samesite=none
                                X-Proxy-Cache: HIT
                                Server: namecheap-nginx
                                Content-Encoding: gzip
                                Data Raw: 34 31 30 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ad 7d eb 5a db d6 d6 ee ef e6 2a 84 f6 7a c0 2e c2 d8 40 08 d8 51 bc d2 84 b4 e9 0a 49 1a d2 66 f5 23 94 47 d8 32 28 18 d9 95 64 0e 05 2e 68 df c6 be b2 fd be 63 1e 34 e5 03 49 d7 b7 7a c0 b6 34 cf 73 cc 71 1e 63 3e 3d 2b 2e 86 cf 1e 7d f7 f4 2c 8e fa de 30 4a 4f 43 3f 4e 7d 3c f9 ee e9 45 5c 44 5e ef 2c ca f2 b8 08 fd 5f 3f be 5a db f1 d7 e5 4d 91 14 c3 f8 d9 87 f8 34 c9 8b 2c 4a 0b ef d3 4f ef 5e 1f 78 bd 51 5a 44 bd c2 4b d2 c1 28 bb 88 8a 64 94 7a 97 71 96 0c 92 9e fa 71 e7 bd 8d 2e e2 1e fa 1a 37 7a a3 8b a7 eb aa 21 db 59 8a b7 a1 7f 99 c4 57 e3 51 56 f8 d2 60 9c a2 f3 ab a4 5f 9c 85 fd f8 32 e9 c5 6b f2 23 40 2f 49 91 44 c3 b5 bc 17 0d e3 b0 a5 87 36 4c d2 73 2f 8b 87 a1 9f 9f a1 8d de 04 c3 41 33 be 77 96 c5 83 d0 3f 2b 8a 71 de 5e 5f bf ba ba 6a b0 37 3b 96 f5 28 c7 34 f3 f5 e4 e2 74 3d ed ad b1 ce fa 20 42 7f a3 b4 81 3f ba f5 bc 97 25 e3 c2 2b 6e c6 18 67 11 5f 17 eb 5f a2 cb 48 3d f5 9f 5d 46 99 97 f6 8e 2f a2 24 0d 07 93 b4 c7 39 d7 e2 fa [TRUNCATED]
                                Data Ascii: 410b}Z*z.@QIf#G2(d.hc4Iz4sqc>=+.},0JOC?N}<E\D^,_?ZM4,JO^xQZDK(dzqq.7z!YWQV`_2k#@/ID6Ls/A3w?+q^_j7;(4t= B?%+ng__H=]F/$9~jazTb7kN8$6i}GWYS7H{Qa,,m0F/8hjq|{(4~qV]p$,:2tr_4.}WWD%^^q?OqYFaqJ~cAFt8#nb,]fNjI(2qAQ+yY6Q:-&`f=U"~n2$Sq0yUK<G|inzX=6N*^8_^eaQz8g^VKg5w{1o6/}g~rGo8@
                                Oct 28, 2024 17:40:20.929948092 CET1236INData Raw: 93 da 69 d0 c3 52 70 9a bf d6 83 13 b4 b8 14 8e 97 97 47 b5 13 3c 1f d6 03 34 78 6d 1e d6 f8 2d 1c d7 ef 3b 29 10 49 16 87 49 80 c5 0b 5b f8 fb 63 b8 81 bf 07 e1 16 fe be 0f 77 f0 f7 87 b0 b5 8d 8f 4f e1 26 df fc 1a 6e f3 d5 87 b0 b5 b1 13 c4 e6
                                Data Ascii: iRpG<4xm-;)II[cwO&n}n|fHD9NCK3/'z6vS/7}.`$j{'3OO0S^~yB?7'[5R[9'<'#dO"dlzk
                                Oct 28, 2024 17:40:20.930002928 CET1236INData Raw: c7 43 5d f2 3d 28 77 1a 6a ea 00 bc f4 1c 93 09 fa 76 7e f7 76 ce 42 7a 1d 81 32 23 22 56 d3 de e7 02 2c 9a b6 1e ca cb 45 43 b9 2e fb 32 62 69 d9 29 c5 c0 72 a1 17 77 a4 6b b2 2f 4a 26 98 05 26 1e 38 4d db 69 4c 34 07 a1 07 fe f0 96 70 67 d1 9e
                                Data Ascii: C]=(wjv~vBz2#"V,EC.2bi)rwk/J&&8MiL4pgZn9> d%e[QeLkEk'3o.\FJTK"/uEK,Xjy46Z'B'f^<+~4Zm(0]$DWnjzKWk(4{df
                                Oct 28, 2024 17:40:20.930036068 CET1236INData Raw: 19 6d 79 79 7e 4f 0a 9b 29 6c 9f de dd a5 73 80 b3 ec cb 62 42 68 2c 8a 6c d2 2b 20 fa 6b a3 8d 05 4d 3b d4 04 47 2b 11 c5 1e 3e cb 35 fd a5 b2 e0 c7 c7 5a 36 0f 8c 1a 1c 56 4b 18 55 d8 d3 a7 e0 5f b3 07 a5 6a 55 0c 7e 9c a7 d6 3f 10 ea 14 fc 23
                                Data Ascii: myy~O)lsbBh,l+ kM;G+>5Z6VKU_jU~?#1G3];N?m^I;,n0Y|=9*z+,}c_yF-2TY/J4ees:] ,s,`%FU#d`lDO
                                Oct 28, 2024 17:40:20.930071115 CET848INData Raw: c7 b6 b4 d5 63 19 30 71 a6 6b 1b c2 36 aa 3d 86 51 12 26 88 f8 70 fb 28 7c b2 bb cc cf 3b f8 bc c6 87 3b 47 61 6b b7 85 07 3b 47 77 f0 7e b5 06 0d 38 d8 c3 73 1a 36 8c ec e9 48 56 d7 e8 54 b1 c8 9d 2d e5 59 b8 ad 3e 76 f8 41 bb f2 6a e8 af c1 67
                                Data Ascii: c0qk6=Q&p(|;;Gak;Gw~8s6HVT-Y>vAjg2y&&~3Tz=UmJIXF(dpnU*.nuzxmp#mlgfY,YW0lyY+2j<Yn8),B
                                Oct 28, 2024 17:40:20.930103064 CET1236INData Raw: 18 35 18 fa 27 c0 5f 70 6a f6 f1 44 7f 25 9f 3a a4 32 9c 5a e4 21 6a 9c 5e 72 a5 86 0d 38 b7 d2 a3 95 7c 8e fd c1 fd c5 2f 3c 45 78 11 7d 4f de 20 9a 31 4e e3 4c 7e 03 c2 63 f5 65 30 90 cf 2c be 80 8f 6c a5 8c 7a 04 27 6b f3 34 97 92 31 2c 37 f2
                                Data Ascii: 5'_pjD%:2Z!j^r8|/<Ex}O 1NL~ce0,lz'k41,7e8Cybl,#qdr5)5x<]9e}ywOE]RD.br8ZzaD<6!q<r:FX34Ia%CI&EpO%qVT
                                Oct 28, 2024 17:40:20.930136919 CET1236INData Raw: 94 a3 a8 d5 3a 4b d6 c1 5e d1 9c 22 54 27 d5 72 2b 02 f1 26 4b 40 03 24 d3 b5 c6 c1 eb 01 94 0f 0b e1 68 1d 2e a2 73 15 97 58 ee aa f6 5c b4 d2 5c b1 ea 7f 4e 4d c6 1a 8d 32 be e4 12 05 8b 39 e7 eb 31 ab e7 0d a6 f0 f9 3f 2e 79 4f 0c fa 23 3d 81
                                Data Ascii: :K^"T'r+&K@$h.sX\\NM291?.yO#=VyV0W@S8Z^?i5qD,AY*u(6]H?*8QJI)|pc`lT7cGCvBJY"%eQ0 G^|%C5c/H
                                Oct 28, 2024 17:40:20.930182934 CET1236INData Raw: 05 01 b1 04 ab 49 b9 17 70 cb 58 9a 80 9c a8 4a 30 41 c6 7d 61 a0 b3 c3 11 d9 68 bd 67 45 30 aa 77 a5 65 42 c9 cb 78 0c cd ca 01 4a 50 b3 82 2a bd 73 58 d9 da 43 b8 e9 08 34 31 d9 8e 1a 51 25 92 5d db dc 58 26 6c c5 9b df ef 35 ae a2 a4 38 80 8d
                                Data Ascii: IpXJ0A}ahgE0weBxJP*sXC41Q%]X&l58>LtjVby}u,/T@- 7h;vjAd?gvrPH1szR$9>>/%u4,>':`)<S-nbYg2w?t%S{YE&K/
                                Oct 28, 2024 17:40:20.930217981 CET1236INData Raw: 94 b2 ab e3 52 13 13 e9 0d b1 0f e2 24 58 59 35 24 65 4e 2a ba 58 6e 4b 50 e4 8d 4b 9b 44 35 e6 6e 07 f5 07 25 fc 1b 19 11 e8 d8 c2 b5 a5 89 46 ef 3b b3 02 5d e5 07 ac e9 99 d2 7a d8 5a a2 3d 9e ad a2 85 57 28 04 74 9f 3e 58 d8 72 6f 61 91 36 8b
                                Data Ascii: R$XY5$eN*XnKPKD5n%F;]zZ=W(t>Xroa62`0N0kXq.uI:"{j>/1kY3b4YW[bhTxhYPUtDSk8'%~`qbdw# 'X-u}Pe
                                Oct 28, 2024 17:40:20.930253029 CET848INData Raw: ed 6a 83 92 79 30 6b 30 83 cb 0d ac ce 33 88 bf 7b 2b a6 d7 f8 9e e0 6f 58 00 f2 f4 c3 91 ba 78 2b e0 6a 68 3b 3f a5 ab f2 4d 1d ee 2a d4 dc aa a7 6c 66 15 f0 b6 2a 3c 48 42 77 31 7e f8 75 eb 9e 42 bd fb cb 24 53 be 2c f4 4e 79 c0 71 85 ab 6e 16
                                Data Ascii: jy0k03{+oXx+jh;?M*lf*<HBw1~uB$S,Nyqnedk8RRJZS6a`qZj_sJ@lEEkhPek!j~niE`8 )wteF{H#=)hRz'uza~E%6\spkSpiS
                                Oct 28, 2024 17:40:20.935677052 CET1236INData Raw: de 35 22 0c 1c 4f d5 7a 1d 59 39 80 2a 45 c3 25 7a 7b 89 d2 4e c1 21 2a bf 41 62 1f c7 17 76 04 30 d4 de 9f 23 78 7f 8e b4 f7 e7 84 78 51 fb 8c 8e 5c 9f 51 6b 5a 4c a1 7b a5 67 a5 ca 6d 22 6e 9d 79 98 13 38 78 79 83 3a 1c 4d 4c 1c 57 54 29 e7 78
                                Data Ascii: 5"OzY9*E%z{N!*Abv0#xxQ\QkZL{gm"ny8xy:MLWT)xp|OUz'pMkM1M{7Z:y~yhogmvV{?:O7,3=CJiryw6=MA


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                0192.168.2.449745184.28.90.27443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:40:23 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                Accept-Encoding: identity
                                User-Agent: Microsoft BITS/7.8
                                Host: fs.microsoft.com
                                2024-10-28 16:40:24 UTC467INHTTP/1.1 200 OK
                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                Content-Type: application/octet-stream
                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                Server: ECAcc (lpl/EF06)
                                X-CID: 11
                                X-Ms-ApiVersion: Distribute 1.2
                                X-Ms-Region: prod-weu-z1
                                Cache-Control: public, max-age=159265
                                Date: Mon, 28 Oct 2024 16:40:23 GMT
                                Connection: close
                                X-CID: 2


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                1192.168.2.449750184.28.90.27443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:40:24 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                Accept-Encoding: identity
                                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                Range: bytes=0-2147483646
                                User-Agent: Microsoft BITS/7.8
                                Host: fs.microsoft.com
                                2024-10-28 16:40:25 UTC515INHTTP/1.1 200 OK
                                ApiVersion: Distribute 1.1
                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                Content-Type: application/octet-stream
                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                Server: ECAcc (lpl/EF06)
                                X-CID: 11
                                X-Ms-ApiVersion: Distribute 1.2
                                X-Ms-Region: prod-weu-z1
                                Cache-Control: public, max-age=159317
                                Date: Mon, 28 Oct 2024 16:40:25 GMT
                                Content-Length: 55
                                Connection: close
                                X-CID: 2
                                2024-10-28 16:40:25 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                Session IDSource IPSource PortDestination IPDestination Port
                                2192.168.2.46308013.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:13 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:14 UTC540INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:13 GMT
                                Content-Type: text/plain
                                Content-Length: 218853
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public
                                Last-Modified: Sun, 27 Oct 2024 10:35:44 GMT
                                ETag: "0x8DCF6731CF80310"
                                x-ms-request-id: 89d6c6b8-201e-0033-2798-28b167000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164113Z-17fbfdc98bb8mkvjfkt54wa53800000003ag0000000049dp
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:14 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                2024-10-28 16:41:14 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                2024-10-28 16:41:14 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                2024-10-28 16:41:14 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                2024-10-28 16:41:14 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                2024-10-28 16:41:14 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                2024-10-28 16:41:14 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                2024-10-28 16:41:14 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                2024-10-28 16:41:14 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                2024-10-28 16:41:14 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                Session IDSource IPSource PortDestination IPDestination Port
                                3192.168.2.46308313.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:16 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:16 UTC584INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:16 GMT
                                Content-Type: text/xml
                                Content-Length: 2980
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                ETag: "0x8DC582BA80D96A1"
                                x-ms-request-id: 834668b8-301e-0052-121c-2765d6000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164116Z-r1755647c66tsn7nz9wda692z000000003ng00000000aprq
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:16 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                Session IDSource IPSource PortDestination IPDestination Port
                                4192.168.2.46308113.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:16 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:16 UTC563INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:16 GMT
                                Content-Type: text/xml
                                Content-Length: 3788
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                ETag: "0x8DC582BAC2126A6"
                                x-ms-request-id: 85f3058c-201e-00aa-6c2c-283928000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164116Z-r1755647c66trqwgqbys9wk81g00000003v000000000aprk
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:16 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                Session IDSource IPSource PortDestination IPDestination Port
                                5192.168.2.46308213.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:16 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:16 UTC491INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:16 GMT
                                Content-Type: text/xml
                                Content-Length: 450
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                ETag: "0x8DC582BD4C869AE"
                                x-ms-request-id: 8f1f3dd8-601e-0097-4789-28f33a000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164116Z-r1755647c66t77qv3m6k1gb3zw00000004z0000000008pvq
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-28 16:41:16 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                Session IDSource IPSource PortDestination IPDestination Port
                                6192.168.2.46308413.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:16 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:16 UTC470INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:16 GMT
                                Content-Type: text/xml
                                Content-Length: 408
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                ETag: "0x8DC582BB56D3AFB"
                                x-ms-request-id: e1f51dc4-401e-0083-3ba6-26075c000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164116Z-17fbfdc98bb5d4fn785en176rg00000005e0000000001fzq
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:16 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                Session IDSource IPSource PortDestination IPDestination Port
                                7192.168.2.46308513.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:16 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:16 UTC563INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:16 GMT
                                Content-Type: text/xml
                                Content-Length: 2160
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                ETag: "0x8DC582BA3B95D81"
                                x-ms-request-id: c4ab37c7-901e-002a-3417-267a27000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164116Z-r1755647c66p58nm9wqx75pnms00000004cg00000000g67w
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:16 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                8192.168.2.46308713.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:17 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:17 UTC491INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:17 GMT
                                Content-Type: text/xml
                                Content-Length: 415
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                ETag: "0x8DC582B9F6F3512"
                                x-ms-request-id: 633f9008-101e-00a2-3e9b-279f2e000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164117Z-r1755647c66vxbtprd2g591tyg000000050000000000666b
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:17 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                Session IDSource IPSource PortDestination IPDestination Port
                                9192.168.2.46308813.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:17 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:17 UTC470INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:17 GMT
                                Content-Type: text/xml
                                Content-Length: 471
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                ETag: "0x8DC582BB10C598B"
                                x-ms-request-id: 8d314a1c-701e-0097-3ae5-21b8c1000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164117Z-r1755647c66pzcrw3ktqe96x2s00000006fg00000000dwyv
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:17 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                10192.168.2.46308613.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:17 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:17 UTC470INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:17 GMT
                                Content-Type: text/xml
                                Content-Length: 474
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                ETag: "0x8DC582B9964B277"
                                x-ms-request-id: 1041074d-101e-0034-30b5-2596ff000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164117Z-r1755647c66t77qv3m6k1gb3zw0000000500000000006qb2
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:17 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                11192.168.2.46308913.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:17 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:17 UTC470INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:17 GMT
                                Content-Type: text/xml
                                Content-Length: 632
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                ETag: "0x8DC582BB6E3779E"
                                x-ms-request-id: 8abc48b9-201e-0096-2f4f-28ace6000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164117Z-r1755647c664nptf1txg2psens00000004600000000068p2
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:17 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                Session IDSource IPSource PortDestination IPDestination Port
                                12192.168.2.46309013.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:17 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:17 UTC491INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:17 GMT
                                Content-Type: text/xml
                                Content-Length: 467
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                ETag: "0x8DC582BA6C038BC"
                                x-ms-request-id: d6813257-101e-0034-034f-2896ff000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164117Z-r1755647c66tgwsmrrc4e69sk000000004gg00000000dnk9
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:17 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                13192.168.2.46309113.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:18 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:18 UTC470INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:18 GMT
                                Content-Type: text/xml
                                Content-Length: 407
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                ETag: "0x8DC582BBAD04B7B"
                                x-ms-request-id: f66eff46-601e-0084-3c9d-276b3f000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164118Z-r1755647c66kcsqh9hy6eyp6kw00000003m00000000069qy
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:18 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                Session IDSource IPSource PortDestination IPDestination Port
                                14192.168.2.46309313.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:18 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:18 UTC470INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:18 GMT
                                Content-Type: text/xml
                                Content-Length: 427
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                ETag: "0x8DC582BA310DA18"
                                x-ms-request-id: b526e42e-401e-005b-10a3-269c0c000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164118Z-17fbfdc98bb9cv5m0pampz446s00000004mg00000000h3zg
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:18 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                Session IDSource IPSource PortDestination IPDestination Port
                                15192.168.2.46309413.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:18 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:18 UTC491INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:18 GMT
                                Content-Type: text/xml
                                Content-Length: 486
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                ETag: "0x8DC582B9018290B"
                                x-ms-request-id: c8022c20-501e-00a3-08ae-26c0f2000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164118Z-r1755647c668pfkhys7b5xnv2n00000005u000000000c27p
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:18 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                16192.168.2.46309213.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:18 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:18 UTC470INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:18 GMT
                                Content-Type: text/xml
                                Content-Length: 486
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                ETag: "0x8DC582BB344914B"
                                x-ms-request-id: 9985b9b7-a01e-0021-5827-28814c000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164118Z-r1755647c66ldhdjeavapf4fd0000000057g00000000ga09
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:18 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                17192.168.2.46309513.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:18 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:18 UTC491INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:18 GMT
                                Content-Type: text/xml
                                Content-Length: 407
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                ETag: "0x8DC582B9698189B"
                                x-ms-request-id: abb1733e-f01e-005d-6a3c-2813ba000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164118Z-17fbfdc98bbdbgkb6uyh3q4ue400000004m000000000dgr0
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:18 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                Session IDSource IPSource PortDestination IPDestination Port
                                18192.168.2.46309813.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:18 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:19 UTC470INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:18 GMT
                                Content-Type: text/xml
                                Content-Length: 415
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                ETag: "0x8DC582BA41997E3"
                                x-ms-request-id: 77b1f39f-101e-0079-106b-275913000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164118Z-17fbfdc98bbnvkgdqtwd2nmyz8000000045g00000000de74
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:19 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                Session IDSource IPSource PortDestination IPDestination Port
                                19192.168.2.46309713.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:18 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:19 UTC470INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:18 GMT
                                Content-Type: text/xml
                                Content-Length: 469
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                ETag: "0x8DC582BBA701121"
                                x-ms-request-id: 898be286-601e-003d-2804-276f25000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164118Z-r1755647c66z67vn9nc21z11a800000004rg0000000076p5
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:19 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                20192.168.2.46309913.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:18 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:19 UTC491INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:19 GMT
                                Content-Type: text/xml
                                Content-Length: 477
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                ETag: "0x8DC582BB8CEAC16"
                                x-ms-request-id: 9a09e836-e01e-0052-3cae-26d9df000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164119Z-r1755647c666qwwlm3r555dyqc00000005h0000000007gfk
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:19 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                21192.168.2.46310013.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:18 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:19 UTC470INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:19 GMT
                                Content-Type: text/xml
                                Content-Length: 464
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                ETag: "0x8DC582B97FB6C3C"
                                x-ms-request-id: 1a39e609-901e-0048-60a3-26b800000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164119Z-17fbfdc98bbl4n669ut4r27e0800000004wg00000000cwsy
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:19 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                Session IDSource IPSource PortDestination IPDestination Port
                                22192.168.2.46310113.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:19 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:19 UTC491INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:19 GMT
                                Content-Type: text/xml
                                Content-Length: 494
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                ETag: "0x8DC582BB7010D66"
                                x-ms-request-id: 7bd8c047-e01e-000c-239d-278e36000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164119Z-17fbfdc98bbds27mnhu6ftg4d800000003ng00000000bey5
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-28 16:41:19 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                23192.168.2.46310213.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:19 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:19 UTC470INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:19 GMT
                                Content-Type: text/xml
                                Content-Length: 419
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                ETag: "0x8DC582B9748630E"
                                x-ms-request-id: 47f8d5d2-401e-005b-1e67-279c0c000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164119Z-17fbfdc98bbsq6qfu114w62x8n000000045g000000005cc8
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:19 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                Session IDSource IPSource PortDestination IPDestination Port
                                24192.168.2.46310513.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:19 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:20 UTC491INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:19 GMT
                                Content-Type: text/xml
                                Content-Length: 468
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                ETag: "0x8DC582B9C8E04C8"
                                x-ms-request-id: de33ccc9-c01e-008e-25fe-267381000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164119Z-17fbfdc98bb7jfvg3dxcbz5xm000000003q00000000039qm
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:20 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                25192.168.2.46310413.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:19 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:20 UTC491INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:19 GMT
                                Content-Type: text/xml
                                Content-Length: 404
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                ETag: "0x8DC582B9E8EE0F3"
                                x-ms-request-id: 4f99c795-b01e-0097-3bfd-274f33000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164119Z-17fbfdc98bblzxqcphe71tp4qw00000000ng00000000b1d8
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:20 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                Session IDSource IPSource PortDestination IPDestination Port
                                26192.168.2.46310613.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:19 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:20 UTC470INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:19 GMT
                                Content-Type: text/xml
                                Content-Length: 428
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                ETag: "0x8DC582BAC4F34CA"
                                x-ms-request-id: 67fffc2c-401e-000a-5dae-264a7b000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164119Z-17fbfdc98bbtwz55a8v24wfkdw00000006c000000000e57s
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:20 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                Session IDSource IPSource PortDestination IPDestination Port
                                27192.168.2.46310313.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:20 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:20 UTC470INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:20 GMT
                                Content-Type: text/xml
                                Content-Length: 472
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                ETag: "0x8DC582B9DACDF62"
                                x-ms-request-id: 338c7fbe-d01e-0028-7d3c-287896000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164120Z-r1755647c66mmrln9nsykf75u800000004d00000000080tz
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:20 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                28192.168.2.46310713.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:20 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:20 UTC491INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:20 GMT
                                Content-Type: text/xml
                                Content-Length: 499
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                ETag: "0x8DC582B98CEC9F6"
                                x-ms-request-id: 789f6287-101e-0065-355f-284088000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164120Z-17fbfdc98bb2cvg4m0cmab3ecw000000042g000000005tu5
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:20 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                29192.168.2.46310813.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:20 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:20 UTC491INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:20 GMT
                                Content-Type: text/xml
                                Content-Length: 415
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                ETag: "0x8DC582B988EBD12"
                                x-ms-request-id: 546431bf-201e-0085-0b72-2734e3000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164120Z-17fbfdc98bbgnnfwq36myy7z0g00000005ug00000000crup
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:20 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                Session IDSource IPSource PortDestination IPDestination Port
                                30192.168.2.46310913.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:20 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:20 UTC491INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:20 GMT
                                Content-Type: text/xml
                                Content-Length: 471
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                ETag: "0x8DC582BB5815C4C"
                                x-ms-request-id: 08308beb-701e-001e-43b0-26f5e6000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164120Z-17fbfdc98bb9cv5m0pampz446s00000004s00000000087nn
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-28 16:41:20 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                31192.168.2.46311013.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:20 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:20 UTC491INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:20 GMT
                                Content-Type: text/xml
                                Content-Length: 419
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                ETag: "0x8DC582BB32BB5CB"
                                x-ms-request-id: 1089ebf2-001e-0028-530d-27c49f000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164120Z-r1755647c6688lj6g0wg0rqr1400000005cg00000000f2y4
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-28 16:41:20 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                Session IDSource IPSource PortDestination IPDestination Port
                                32192.168.2.46311113.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:21 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:21 UTC470INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:21 GMT
                                Content-Type: text/xml
                                Content-Length: 494
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                ETag: "0x8DC582BB8972972"
                                x-ms-request-id: 45317ed5-a01e-0098-2767-288556000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164121Z-r1755647c66vkwr5neys93e0h400000004sg00000000f8rr
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:21 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                33192.168.2.46311213.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:21 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:21 UTC491INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:21 GMT
                                Content-Type: text/xml
                                Content-Length: 420
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                ETag: "0x8DC582B9DAE3EC0"
                                x-ms-request-id: 8e3eac93-d01e-0017-759c-27b035000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164121Z-r1755647c66vpf8fnbgmzm21hs000000063g00000000hcc9
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-28 16:41:21 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                Session IDSource IPSource PortDestination IPDestination Port
                                34192.168.2.46311313.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:21 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:21 UTC470INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:21 GMT
                                Content-Type: text/xml
                                Content-Length: 472
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                ETag: "0x8DC582B9D43097E"
                                x-ms-request-id: cbc8156d-001e-0079-70f5-2512e8000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164121Z-r1755647c66p58nm9wqx75pnms00000004kg000000003yt1
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:21 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                35192.168.2.46311413.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:21 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:21 UTC470INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:21 GMT
                                Content-Type: text/xml
                                Content-Length: 427
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                ETag: "0x8DC582BA909FA21"
                                x-ms-request-id: c9fe3c14-601e-0050-50d7-262c9c000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164121Z-17fbfdc98bbt5dtr27n1qp1eqc00000005mg000000001ve3
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:21 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                Session IDSource IPSource PortDestination IPDestination Port
                                36192.168.2.46311513.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:21 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:21 UTC491INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:21 GMT
                                Content-Type: text/xml
                                Content-Length: 486
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                ETag: "0x8DC582B92FCB436"
                                x-ms-request-id: 01fc617d-601e-000d-05a4-262618000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164121Z-r1755647c66bdj57qqnd8h5hp80000000600000000005kak
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:21 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                37192.168.2.46311613.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:22 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:22 UTC491INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:22 GMT
                                Content-Type: text/xml
                                Content-Length: 423
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                ETag: "0x8DC582BB7564CE8"
                                x-ms-request-id: 5e4053db-f01e-0052-6472-279224000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164122Z-17fbfdc98bblzxqcphe71tp4qw00000000p000000000ater
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:22 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                Session IDSource IPSource PortDestination IPDestination Port
                                38192.168.2.46311713.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:22 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:22 UTC470INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:22 GMT
                                Content-Type: text/xml
                                Content-Length: 478
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                ETag: "0x8DC582B9B233827"
                                x-ms-request-id: 2044f02f-601e-0001-42eb-25faeb000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164122Z-17fbfdc98bbds27mnhu6ftg4d800000003kg00000000e1ak
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:22 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                39192.168.2.46311813.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:22 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:22 UTC491INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:22 GMT
                                Content-Type: text/xml
                                Content-Length: 404
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                ETag: "0x8DC582B95C61A3C"
                                x-ms-request-id: 08340ebf-701e-001e-35b1-26f5e6000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164122Z-r1755647c66vxbtprd2g591tyg00000004ug00000000h7d4
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-28 16:41:22 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                Session IDSource IPSource PortDestination IPDestination Port
                                40192.168.2.46311913.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:22 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:22 UTC470INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:22 GMT
                                Content-Type: text/xml
                                Content-Length: 468
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                ETag: "0x8DC582BB046B576"
                                x-ms-request-id: ca0e8e6b-b01e-00ab-6a67-28dafd000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164122Z-17fbfdc98bbdbgkb6uyh3q4ue400000004kg00000000efzz
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:22 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                41192.168.2.46312013.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:22 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:23 UTC470INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:22 GMT
                                Content-Type: text/xml
                                Content-Length: 400
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                ETag: "0x8DC582BB2D62837"
                                x-ms-request-id: a96fbf53-401e-0016-5d5d-2653e0000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164122Z-r1755647c66vwt2b5wfzb6a204000000022g000000003ws8
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:23 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                Session IDSource IPSource PortDestination IPDestination Port
                                42192.168.2.46312113.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:23 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:23 UTC491INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:23 GMT
                                Content-Type: text/xml
                                Content-Length: 479
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                ETag: "0x8DC582BB7D702D0"
                                x-ms-request-id: 2399187d-801e-008f-5f67-282c5d000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164123Z-17fbfdc98bbh7l5skzh3rekksc00000006t0000000001p5h
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:23 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                43192.168.2.46312213.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:23 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:23 UTC470INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:23 GMT
                                Content-Type: text/xml
                                Content-Length: 425
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                ETag: "0x8DC582BBA25094F"
                                x-ms-request-id: 168e2c35-b01e-00ab-10df-25dafd000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164123Z-17fbfdc98bbgnnfwq36myy7z0g00000005y0000000006ghb
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:23 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                Session IDSource IPSource PortDestination IPDestination Port
                                44192.168.2.46312313.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:23 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:23 UTC470INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:23 GMT
                                Content-Type: text/xml
                                Content-Length: 475
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                ETag: "0x8DC582BB2BE84FD"
                                x-ms-request-id: c417f1b6-b01e-0084-279b-27d736000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164123Z-17fbfdc98bbnsg5pw6rasm3q8s00000005tg000000002qmk
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:23 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                45192.168.2.46312413.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:23 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:23 UTC491INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:23 GMT
                                Content-Type: text/xml
                                Content-Length: 448
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                ETag: "0x8DC582BB389F49B"
                                x-ms-request-id: 2125f972-501e-0035-10a3-26c923000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164123Z-r1755647c66p58nm9wqx75pnms00000004c000000000h5hw
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-28 16:41:23 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                Session IDSource IPSource PortDestination IPDestination Port
                                46192.168.2.46312613.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:23 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:23 UTC470INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:23 GMT
                                Content-Type: text/xml
                                Content-Length: 491
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                ETag: "0x8DC582B98B88612"
                                x-ms-request-id: b19a9190-b01e-00ab-7309-28dafd000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164123Z-17fbfdc98bbl4n669ut4r27e0800000004zg000000006yx0
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:23 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                47192.168.2.46312713.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:24 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:24 UTC470INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:24 GMT
                                Content-Type: text/xml
                                Content-Length: 416
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                ETag: "0x8DC582BAEA4B445"
                                x-ms-request-id: 95c67357-201e-0051-60f5-247340000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164124Z-17fbfdc98bbh7l5skzh3rekksc00000006pg000000009hrq
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:24 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                Session IDSource IPSource PortDestination IPDestination Port
                                48192.168.2.46312913.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:24 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:24 UTC491INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:24 GMT
                                Content-Type: text/xml
                                Content-Length: 415
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                ETag: "0x8DC582BA80D96A1"
                                x-ms-request-id: 64bb7fc7-f01e-0071-5d6f-28431c000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164124Z-r1755647c66w6f6b5182nn0u0400000003w0000000001d6x
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-28 16:41:24 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                Session IDSource IPSource PortDestination IPDestination Port
                                49192.168.2.46313013.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:24 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:24 UTC470INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:24 GMT
                                Content-Type: text/xml
                                Content-Length: 471
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                ETag: "0x8DC582B97E6FCDD"
                                x-ms-request-id: e93de7dd-201e-006e-73e3-20bbe3000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164124Z-r1755647c66x7vzx9armv8e3cw00000006zg000000007fwh
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:24 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                50192.168.2.46312813.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:24 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:24 UTC470INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:24 GMT
                                Content-Type: text/xml
                                Content-Length: 479
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                ETag: "0x8DC582B989EE75B"
                                x-ms-request-id: d145a723-401e-0067-13b1-2609c2000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164124Z-17fbfdc98bb2xwflv0w9dps90c000000062000000000e2cf
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:24 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                51192.168.2.46313113.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:24 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:24 UTC491INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:24 GMT
                                Content-Type: text/xml
                                Content-Length: 419
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                ETag: "0x8DC582B9C710B28"
                                x-ms-request-id: ba54a096-301e-0020-3719-266299000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164124Z-17fbfdc98bbnvkgdqtwd2nmyz8000000043g00000000ea9b
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-28 16:41:24 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                Session IDSource IPSource PortDestination IPDestination Port
                                52192.168.2.46313213.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:25 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:25 UTC470INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:25 GMT
                                Content-Type: text/xml
                                Content-Length: 477
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                ETag: "0x8DC582BA54DCC28"
                                x-ms-request-id: 9921b831-601e-0097-069c-27f33a000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164125Z-17fbfdc98bb7jfvg3dxcbz5xm000000003kg00000000a77t
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:25 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                53192.168.2.46313313.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:25 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:25 UTC470INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:25 GMT
                                Content-Type: text/xml
                                Content-Length: 419
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                ETag: "0x8DC582BB7F164C3"
                                x-ms-request-id: a8de1b79-001e-0017-5ba3-260c3c000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164125Z-r1755647c666qwwlm3r555dyqc00000005m00000000035tr
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:25 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                Session IDSource IPSource PortDestination IPDestination Port
                                54192.168.2.46313413.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:25 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:25 UTC491INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:25 GMT
                                Content-Type: text/xml
                                Content-Length: 477
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                ETag: "0x8DC582BA48B5BDD"
                                x-ms-request-id: a1cd7d15-b01e-0070-762b-271cc0000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164125Z-r1755647c666sbmsukk894ba7n000000030g00000000bpt5
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:25 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                55192.168.2.46313513.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:25 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:25 UTC491INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:25 GMT
                                Content-Type: text/xml
                                Content-Length: 419
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                ETag: "0x8DC582B9FF95F80"
                                x-ms-request-id: ecde688c-a01e-0002-2807-275074000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164125Z-17fbfdc98bbfmg5wrf1ctcuuun00000005tg000000000xvr
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:25 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                Session IDSource IPSource PortDestination IPDestination Port
                                56192.168.2.46313613.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:25 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:25 UTC491INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:25 GMT
                                Content-Type: text/xml
                                Content-Length: 472
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                ETag: "0x8DC582BB650C2EC"
                                x-ms-request-id: 962e216e-b01e-0070-5bcb-261cc0000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164125Z-17fbfdc98bbnsg5pw6rasm3q8s00000005ng00000000d8va
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-28 16:41:25 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                57192.168.2.46313713.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:26 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:26 UTC470INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:26 GMT
                                Content-Type: text/xml
                                Content-Length: 468
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                ETag: "0x8DC582BB3EAF226"
                                x-ms-request-id: 9016a745-201e-0096-70e6-25ace6000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164126Z-r1755647c665dwkwce4e7gadz0000000060000000000g5vk
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:26 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                Session IDSource IPSource PortDestination IPDestination Port
                                58192.168.2.46313813.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:26 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:26 UTC470INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:26 GMT
                                Content-Type: text/xml
                                Content-Length: 485
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                ETag: "0x8DC582BB9769355"
                                x-ms-request-id: 7a23be84-101e-0079-6389-285913000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164126Z-17fbfdc98bb7jfvg3dxcbz5xm000000003n0000000007f2q
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:26 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                59192.168.2.46313913.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:26 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:26 UTC470INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:26 GMT
                                Content-Type: text/xml
                                Content-Length: 411
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                ETag: "0x8DC582B989AF051"
                                x-ms-request-id: 8e6d5db5-101e-0017-4c27-2747c7000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164126Z-17fbfdc98bbjwdgn5g1mr5hcxn000000035g000000009wxc
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:26 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                Session IDSource IPSource PortDestination IPDestination Port
                                60192.168.2.46314013.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:26 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:26 UTC470INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:26 GMT
                                Content-Type: text/xml
                                Content-Length: 470
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                ETag: "0x8DC582BBB181F65"
                                x-ms-request-id: 18df47ae-c01e-00a1-2249-277e4a000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164126Z-17fbfdc98bbsw6nnfh43fuwvyn00000003c000000000bexr
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:26 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                61192.168.2.46314113.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:26 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:26 UTC470INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:26 GMT
                                Content-Type: text/xml
                                Content-Length: 427
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                ETag: "0x8DC582BB556A907"
                                x-ms-request-id: ca6c0e2f-901e-008f-5413-2667a6000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164126Z-17fbfdc98bbzsht4r5d3e0kyc000000004e000000000eqvt
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:26 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                Session IDSource IPSource PortDestination IPDestination Port
                                62192.168.2.46314213.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:27 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:27 UTC491INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:27 GMT
                                Content-Type: text/xml
                                Content-Length: 502
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                ETag: "0x8DC582BB6A0D312"
                                x-ms-request-id: a363c0e5-301e-003f-5298-25266f000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164127Z-17fbfdc98bbbnx4ldgze4de5zs0000000400000000002ehp
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:27 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                63192.168.2.46314313.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:27 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:27 UTC491INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:27 GMT
                                Content-Type: text/xml
                                Content-Length: 407
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                ETag: "0x8DC582B9D30478D"
                                x-ms-request-id: 481bd859-201e-00aa-219c-273928000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164127Z-r1755647c6688lj6g0wg0rqr1400000005k0000000006de4
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:27 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                Session IDSource IPSource PortDestination IPDestination Port
                                64192.168.2.46314413.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:27 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:27 UTC491INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:27 GMT
                                Content-Type: text/xml
                                Content-Length: 474
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                ETag: "0x8DC582BB3F48DAE"
                                x-ms-request-id: 5ef35a72-501e-007b-6836-285ba2000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164127Z-17fbfdc98bb9cv5m0pampz446s00000004sg0000000072hd
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:27 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                65192.168.2.46314513.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:27 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:27 UTC470INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:27 GMT
                                Content-Type: text/xml
                                Content-Length: 408
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                ETag: "0x8DC582BB9B6040B"
                                x-ms-request-id: 2ac474a9-a01e-0098-14a3-268556000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164127Z-17fbfdc98bblzxqcphe71tp4qw00000000q00000000089yx
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:27 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                Session IDSource IPSource PortDestination IPDestination Port
                                66192.168.2.46314613.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:27 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:27 UTC491INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:27 GMT
                                Content-Type: text/xml
                                Content-Length: 469
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                ETag: "0x8DC582BB3CAEBB8"
                                x-ms-request-id: e1e6f089-901e-005b-1e15-262005000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164127Z-r1755647c66f4bf880huw27dwc00000006q0000000007cq7
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-28 16:41:27 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                67192.168.2.46314713.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:28 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:28 UTC491INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:28 GMT
                                Content-Type: text/xml
                                Content-Length: 416
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                ETag: "0x8DC582BB5284CCE"
                                x-ms-request-id: 321a447c-801e-002a-4da3-2631dc000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164128Z-17fbfdc98bbx59j5xd9kpbrs8400000004tg000000007qk0
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:28 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                Session IDSource IPSource PortDestination IPDestination Port
                                68192.168.2.46314913.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:28 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:28 UTC491INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:28 GMT
                                Content-Type: text/xml
                                Content-Length: 432
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                ETag: "0x8DC582BAABA2A10"
                                x-ms-request-id: 0f0be25c-301e-006e-4493-28f018000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164128Z-17fbfdc98bb7jfvg3dxcbz5xm000000003g000000000ek5u
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-28 16:41:28 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                Session IDSource IPSource PortDestination IPDestination Port
                                69192.168.2.46315013.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:28 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:28 UTC491INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:28 GMT
                                Content-Type: text/xml
                                Content-Length: 475
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                ETag: "0x8DC582BBA740822"
                                x-ms-request-id: 8e6218f7-d01e-0066-7d57-27ea17000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164128Z-17fbfdc98bbnvkgdqtwd2nmyz800000004a0000000003un2
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:28 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                70192.168.2.46315113.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:28 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:28 UTC470INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:28 GMT
                                Content-Type: text/xml
                                Content-Length: 427
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                ETag: "0x8DC582BB464F255"
                                x-ms-request-id: 48ec36c7-d01e-00a1-338d-2735b1000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164128Z-17fbfdc98bbnvkgdqtwd2nmyz8000000043g00000000eads
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:28 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                Session IDSource IPSource PortDestination IPDestination Port
                                71192.168.2.46314813.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:28 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:28 UTC491INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:28 GMT
                                Content-Type: text/xml
                                Content-Length: 472
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                ETag: "0x8DC582B91EAD002"
                                x-ms-request-id: b7beb219-701e-0097-1404-27b8c1000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164128Z-r1755647c66qg7mpa8m0fzcvy000000006g0000000007kb5
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-28 16:41:28 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                72192.168.2.46315213.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:29 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:29 UTC491INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:29 GMT
                                Content-Type: text/xml
                                Content-Length: 474
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                ETag: "0x8DC582BA4037B0D"
                                x-ms-request-id: ea5c4bf4-701e-000d-56e3-256de3000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164129Z-r1755647c66kcsqh9hy6eyp6kw00000003mg0000000057qz
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:29 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                73192.168.2.46315313.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:29 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:29 UTC491INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:29 GMT
                                Content-Type: text/xml
                                Content-Length: 419
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                ETag: "0x8DC582BA6CF78C8"
                                x-ms-request-id: 44c43cee-601e-003e-459c-273248000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164129Z-r1755647c66xdwzbrg67s9avs400000005n000000000hszg
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:29 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                Session IDSource IPSource PortDestination IPDestination Port
                                74192.168.2.46315413.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:29 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:29 UTC491INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:29 GMT
                                Content-Type: text/xml
                                Content-Length: 472
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                ETag: "0x8DC582B984BF177"
                                x-ms-request-id: 214eaf96-b01e-00ab-509c-27dafd000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164129Z-r1755647c66vwt2b5wfzb6a2040000000220000000005psh
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-28 16:41:29 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                75192.168.2.46315513.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:29 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:29 UTC491INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:29 GMT
                                Content-Type: text/xml
                                Content-Length: 405
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                ETag: "0x8DC582B942B6AFF"
                                x-ms-request-id: 9577fd14-901e-0016-4fa3-26efe9000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164129Z-r1755647c66tgwsmrrc4e69sk000000004p0000000004ews
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-28 16:41:29 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                Session IDSource IPSource PortDestination IPDestination Port
                                76192.168.2.46315613.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:29 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:29 UTC470INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:29 GMT
                                Content-Type: text/xml
                                Content-Length: 468
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                ETag: "0x8DC582BBA642BF4"
                                x-ms-request-id: de1a9787-701e-006f-48ae-26afc4000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164129Z-r1755647c668pfkhys7b5xnv2n00000005sg00000000g8hs
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:29 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                77192.168.2.46315713.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:29 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:30 UTC470INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:29 GMT
                                Content-Type: text/xml
                                Content-Length: 174
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                ETag: "0x8DC582B91D80E15"
                                x-ms-request-id: bed91e61-d01e-0017-7ef4-26b035000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164129Z-17fbfdc98bb7jfvg3dxcbz5xm000000003k000000000bhes
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:30 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                Session IDSource IPSource PortDestination IPDestination Port
                                78192.168.2.46315913.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:30 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:30 UTC491INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:30 GMT
                                Content-Type: text/xml
                                Content-Length: 958
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                ETag: "0x8DC582BA0A31B3B"
                                x-ms-request-id: c6fd9367-401e-008c-7f80-2686c2000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164130Z-r1755647c665dwkwce4e7gadz00000000650000000007rka
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:30 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                Session IDSource IPSource PortDestination IPDestination Port
                                79192.168.2.46315813.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:30 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:30 UTC584INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:30 GMT
                                Content-Type: text/xml
                                Content-Length: 1952
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                ETag: "0x8DC582B956B0F3D"
                                x-ms-request-id: ba33cc4f-e01e-0052-2e6f-28d9df000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164130Z-r1755647c66trqwgqbys9wk81g00000003xg000000005t6e
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-28 16:41:30 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                Session IDSource IPSource PortDestination IPDestination Port
                                80192.168.2.46316013.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:30 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:30 UTC470INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:30 GMT
                                Content-Type: text/xml
                                Content-Length: 501
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                ETag: "0x8DC582BACFDAACD"
                                x-ms-request-id: d08917dd-901e-0064-7ab2-26e8a6000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164130Z-r1755647c66z67vn9nc21z11a800000004kg00000000gd8p
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:30 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                Session IDSource IPSource PortDestination IPDestination Port
                                81192.168.2.46316113.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:30 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:30 UTC584INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:30 GMT
                                Content-Type: text/xml
                                Content-Length: 2592
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                ETag: "0x8DC582BB5B890DB"
                                x-ms-request-id: c21b0bdf-c01e-008e-186f-287381000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164130Z-17fbfdc98bb6kklk3r0qwaavtw000000038000000000ay79
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-28 16:41:30 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                Session IDSource IPSource PortDestination IPDestination Port
                                82192.168.2.46316213.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:30 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:30 UTC584INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:30 GMT
                                Content-Type: text/xml
                                Content-Length: 3342
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                ETag: "0x8DC582B927E47E9"
                                x-ms-request-id: d72005e7-a01e-0002-1a61-285074000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164130Z-17fbfdc98bbwmxz5amc6q625w000000001d0000000001uak
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:30 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                Session IDSource IPSource PortDestination IPDestination Port
                                83192.168.2.46316313.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:30 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:31 UTC584INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:31 GMT
                                Content-Type: text/xml
                                Content-Length: 2284
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                ETag: "0x8DC582BCD58BEEE"
                                x-ms-request-id: fb8efb24-701e-0050-0ba3-266767000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164131Z-r1755647c66vkwr5neys93e0h400000004yg000000000sab
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:31 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                Session IDSource IPSource PortDestination IPDestination Port
                                84192.168.2.46316413.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:31 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:31 UTC563INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:31 GMT
                                Content-Type: text/xml
                                Content-Length: 1393
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                ETag: "0x8DC582BE3E55B6E"
                                x-ms-request-id: f473ee8a-401e-00ac-6cf0-260a97000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164131Z-r1755647c66ljccje5cnds62nc000000043g000000005rfd
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:31 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                Session IDSource IPSource PortDestination IPDestination Port
                                85192.168.2.46316513.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:31 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:31 UTC563INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:31 GMT
                                Content-Type: text/xml
                                Content-Length: 1356
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                ETag: "0x8DC582BDC681E17"
                                x-ms-request-id: 3529fceb-001e-0065-1625-260b73000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164131Z-17fbfdc98bb6vp4m3kc0kte9cs000000060g00000000cucm
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:31 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                86192.168.2.46316613.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:31 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:31 UTC584INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:31 GMT
                                Content-Type: text/xml
                                Content-Length: 1393
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                ETag: "0x8DC582BE39DFC9B"
                                x-ms-request-id: 0243abe0-001e-0028-29fb-25c49f000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164131Z-r1755647c66vwt2b5wfzb6a20400000001x000000000dw3w
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:31 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                Session IDSource IPSource PortDestination IPDestination Port
                                87192.168.2.46316713.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:31 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:31 UTC584INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:31 GMT
                                Content-Type: text/xml
                                Content-Length: 1356
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                ETag: "0x8DC582BDF66E42D"
                                x-ms-request-id: 2e99a458-901e-0067-29ae-26b5cb000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164131Z-17fbfdc98bbds27mnhu6ftg4d800000003qg0000000086hw
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:31 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                88192.168.2.46316813.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:31 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:32 UTC584INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:31 GMT
                                Content-Type: text/xml
                                Content-Length: 1395
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                ETag: "0x8DC582BE017CAD3"
                                x-ms-request-id: d866d412-001e-0028-1c9c-27c49f000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164131Z-17fbfdc98bbfmg5wrf1ctcuuun00000005q0000000009yfh
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-28 16:41:32 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                Session IDSource IPSource PortDestination IPDestination Port
                                89192.168.2.46316913.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:31 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:32 UTC563INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:32 GMT
                                Content-Type: text/xml
                                Content-Length: 1358
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                ETag: "0x8DC582BE6431446"
                                x-ms-request-id: b7bcbf2c-f01e-0071-0ae2-20431c000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164132Z-r1755647c66f4bf880huw27dwc00000006m000000000egc9
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:32 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                90192.168.2.46317013.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:32 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:32 UTC563INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:32 GMT
                                Content-Type: text/xml
                                Content-Length: 1395
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                ETag: "0x8DC582BDE12A98D"
                                x-ms-request-id: eb17c832-b01e-0097-1249-274f33000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164132Z-r1755647c665dwkwce4e7gadz0000000060g00000000g49e
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:32 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                Session IDSource IPSource PortDestination IPDestination Port
                                91192.168.2.46317113.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:32 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:32 UTC563INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:32 GMT
                                Content-Type: text/xml
                                Content-Length: 1358
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                ETag: "0x8DC582BE022ECC5"
                                x-ms-request-id: 14889e7f-701e-0053-13f2-253a0a000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164132Z-r1755647c66f4bf880huw27dwc00000006kg00000000f3wq
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:32 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                92192.168.2.46317213.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:32 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:32 UTC563INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:32 GMT
                                Content-Type: text/xml
                                Content-Length: 1389
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                ETag: "0x8DC582BE10A6BC1"
                                x-ms-request-id: 78a8beb2-e01e-0071-6ad7-2508e7000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164132Z-17fbfdc98bbtwz55a8v24wfkdw00000006e0000000009zqd
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:32 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                Session IDSource IPSource PortDestination IPDestination Port
                                93192.168.2.46317313.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:32 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:32 UTC584INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:32 GMT
                                Content-Type: text/xml
                                Content-Length: 1352
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                ETag: "0x8DC582BE9DEEE28"
                                x-ms-request-id: 174e4ed1-f01e-0052-3d1b-279224000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164132Z-r1755647c66p58nm9wqx75pnms00000004m00000000020by
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:32 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                Session IDSource IPSource PortDestination IPDestination Port
                                94192.168.2.46317413.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:32 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:33 UTC563INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:32 GMT
                                Content-Type: text/xml
                                Content-Length: 1405
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                ETag: "0x8DC582BE12B5C71"
                                x-ms-request-id: 4e087ea8-e01e-0099-0e5a-28da8a000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164132Z-r1755647c66kcsqh9hy6eyp6kw00000003k0000000007gw1
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:33 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                Session IDSource IPSource PortDestination IPDestination Port
                                95192.168.2.46317513.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:32 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:33 UTC563INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:32 GMT
                                Content-Type: text/xml
                                Content-Length: 1368
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                ETag: "0x8DC582BDDC22447"
                                x-ms-request-id: facc6f57-201e-006e-7356-23bbe3000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164132Z-17fbfdc98bbt5dtr27n1qp1eqc00000005n0000000000az6
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:33 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                Session IDSource IPSource PortDestination IPDestination Port
                                96192.168.2.46317613.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:33 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:33 UTC584INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:33 GMT
                                Content-Type: text/xml
                                Content-Length: 1401
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                ETag: "0x8DC582BE055B528"
                                x-ms-request-id: c4db5382-b01e-0002-089c-271b8f000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164133Z-r1755647c66x2fg5vpbex0bd8400000006v0000000000zh9
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-28 16:41:33 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                Session IDSource IPSource PortDestination IPDestination Port
                                97192.168.2.46317713.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:33 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:33 UTC584INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:33 GMT
                                Content-Type: text/xml
                                Content-Length: 1364
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                ETag: "0x8DC582BE1223606"
                                x-ms-request-id: eff8debc-001e-0065-199c-270b73000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164133Z-17fbfdc98bblfj7gw4f18guu2800000006ng00000000f4ka
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:33 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                98192.168.2.46317813.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:33 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:33 UTC563INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:33 GMT
                                Content-Type: text/xml
                                Content-Length: 1397
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                ETag: "0x8DC582BE7262739"
                                x-ms-request-id: c21b1165-c01e-008e-596f-287381000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164133Z-17fbfdc98bbzsht4r5d3e0kyc000000004dg00000000ef4z
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:33 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                Session IDSource IPSource PortDestination IPDestination Port
                                99192.168.2.46317913.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:33 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:33 UTC563INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:33 GMT
                                Content-Type: text/xml
                                Content-Length: 1360
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                ETag: "0x8DC582BDDEB5124"
                                x-ms-request-id: 08154944-901e-0083-2112-29bb55000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164133Z-17fbfdc98bb9cv5m0pampz446s00000004u0000000003v47
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:33 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                100192.168.2.46318013.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:33 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:33 UTC584INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:33 GMT
                                Content-Type: text/xml
                                Content-Length: 1403
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                ETag: "0x8DC582BDCB4853F"
                                x-ms-request-id: 0df29f50-101e-005a-068d-27882b000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164133Z-17fbfdc98bbfmg5wrf1ctcuuun00000005t0000000002ay6
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:33 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                Session IDSource IPSource PortDestination IPDestination Port
                                101192.168.2.46318113.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:33 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:34 UTC584INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:34 GMT
                                Content-Type: text/xml
                                Content-Length: 1366
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                ETag: "0x8DC582BDB779FC3"
                                x-ms-request-id: bed29ea4-501e-00a0-2fb0-269d9f000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164134Z-17fbfdc98bb6vp4m3kc0kte9cs00000005zg00000000fr3z
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-28 16:41:34 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                Session IDSource IPSource PortDestination IPDestination Port
                                102192.168.2.46318213.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:34 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:34 UTC584INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:34 GMT
                                Content-Type: text/xml
                                Content-Length: 1397
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                ETag: "0x8DC582BDFD43C07"
                                x-ms-request-id: 4bfb087f-501e-008f-4c9c-279054000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164134Z-17fbfdc98bblzxqcphe71tp4qw00000000kg00000000eksn
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:34 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                Session IDSource IPSource PortDestination IPDestination Port
                                103192.168.2.46318313.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:34 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:34 UTC584INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:34 GMT
                                Content-Type: text/xml
                                Content-Length: 1360
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                ETag: "0x8DC582BDD74D2EC"
                                x-ms-request-id: 92d64d37-101e-0034-119c-2796ff000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164134Z-17fbfdc98bbgm62892kdp1w19800000004c000000000aam8
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-28 16:41:34 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                104192.168.2.46318413.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:34 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:35 UTC584INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:34 GMT
                                Content-Type: text/xml
                                Content-Length: 1427
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                ETag: "0x8DC582BE56F6873"
                                x-ms-request-id: fcac5f09-801e-007b-3f67-28e7ab000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164134Z-r1755647c664nptf1txg2psens000000044g00000000a3vx
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:35 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                Session IDSource IPSource PortDestination IPDestination Port
                                105192.168.2.46318513.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:34 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:35 UTC584INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:34 GMT
                                Content-Type: text/xml
                                Content-Length: 1390
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                ETag: "0x8DC582BE3002601"
                                x-ms-request-id: 903d1aff-701e-0050-019c-276767000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164134Z-r1755647c66hxv26qums8q8fsw00000003h00000000012nk
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:35 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                Session IDSource IPSource PortDestination IPDestination Port
                                106192.168.2.46318613.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:34 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:35 UTC563INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:34 GMT
                                Content-Type: text/xml
                                Content-Length: 1401
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                ETag: "0x8DC582BE2A9D541"
                                x-ms-request-id: f3221442-501e-0047-6467-28ce6c000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164134Z-17fbfdc98bbfmg5wrf1ctcuuun00000005q0000000009ymb
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:35 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                Session IDSource IPSource PortDestination IPDestination Port
                                107192.168.2.46318713.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:35 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:35 UTC563INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:35 GMT
                                Content-Type: text/xml
                                Content-Length: 1364
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                ETag: "0x8DC582BEB6AD293"
                                x-ms-request-id: 04ace5c9-101e-007a-5c26-26047e000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164135Z-r1755647c66xdwzbrg67s9avs400000005u0000000005cke
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:35 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                108192.168.2.46318813.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:35 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:35 UTC563INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:35 GMT
                                Content-Type: text/xml
                                Content-Length: 1391
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                ETag: "0x8DC582BDF58DC7E"
                                x-ms-request-id: c91d50fe-d01e-0049-5267-28e7dc000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164135Z-r1755647c66hpt4fmfneq8rup800000002fg00000000b25t
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:35 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                Session IDSource IPSource PortDestination IPDestination Port
                                109192.168.2.46318913.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:35 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:35 UTC584INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:35 GMT
                                Content-Type: text/xml
                                Content-Length: 1354
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                ETag: "0x8DC582BE0662D7C"
                                x-ms-request-id: 8ce6a12a-601e-005c-62fe-26f06f000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164135Z-r1755647c66ldhdjeavapf4fd000000005bg00000000818k
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:35 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                Session IDSource IPSource PortDestination IPDestination Port
                                110192.168.2.46319013.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:35 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:35 UTC563INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:35 GMT
                                Content-Type: text/xml
                                Content-Length: 1403
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                ETag: "0x8DC582BDCDD6400"
                                x-ms-request-id: 19d379a2-b01e-0084-4b5b-28d736000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164135Z-17fbfdc98bb2cvg4m0cmab3ecw000000042g000000005upg
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:35 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                Session IDSource IPSource PortDestination IPDestination Port
                                111192.168.2.46319113.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:35 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:35 UTC584INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:35 GMT
                                Content-Type: text/xml
                                Content-Length: 1366
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                ETag: "0x8DC582BDF1E2608"
                                x-ms-request-id: 44c445c3-601e-003e-0f9c-273248000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164135Z-17fbfdc98bbwj6cp6df5812g4s00000006w0000000007727
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:35 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                Session IDSource IPSource PortDestination IPDestination Port
                                112192.168.2.46319213.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:36 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:36 UTC584INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:36 GMT
                                Content-Type: text/xml
                                Content-Length: 1399
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                ETag: "0x8DC582BE8C605FF"
                                x-ms-request-id: 43b0bec6-701e-0050-4289-286767000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164136Z-r1755647c665dwkwce4e7gadz0000000062g00000000bwr5
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:36 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                Session IDSource IPSource PortDestination IPDestination Port
                                113192.168.2.46319313.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:36 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:36 UTC563INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:36 GMT
                                Content-Type: text/xml
                                Content-Length: 1362
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                ETag: "0x8DC582BDF497570"
                                x-ms-request-id: c2bf3a2c-401e-0047-4d9c-248597000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164136Z-17fbfdc98bbh7l5skzh3rekksc00000006rg0000000064bf
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:36 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                114192.168.2.46319413.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:36 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:36 UTC563INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:36 GMT
                                Content-Type: text/xml
                                Content-Length: 1403
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                ETag: "0x8DC582BDC2EEE03"
                                x-ms-request-id: c39b20d8-e01e-001f-4a5d-231633000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164136Z-r1755647c66hlhp26bqv22ant400000005eg00000000a948
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:36 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                Session IDSource IPSource PortDestination IPDestination Port
                                115192.168.2.46319513.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:36 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:36 UTC563INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:36 GMT
                                Content-Type: text/xml
                                Content-Length: 1366
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                ETag: "0x8DC582BEA414B16"
                                x-ms-request-id: e871c79c-701e-005c-74c5-26bb94000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164136Z-r1755647c66f4bf880huw27dwc00000006mg00000000cfc2
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:36 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                Session IDSource IPSource PortDestination IPDestination Port
                                116192.168.2.46319613.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:36 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:36 UTC563INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:36 GMT
                                Content-Type: text/xml
                                Content-Length: 1399
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                ETag: "0x8DC582BE1CC18CD"
                                x-ms-request-id: 54290c1c-d01e-008e-01bf-27387a000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164136Z-17fbfdc98bb2cvg4m0cmab3ecw00000003z000000000bx2v
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:36 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                Session IDSource IPSource PortDestination IPDestination Port
                                117192.168.2.46319713.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:37 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:37 UTC584INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:37 GMT
                                Content-Type: text/xml
                                Content-Length: 1362
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                ETag: "0x8DC582BEB256F43"
                                x-ms-request-id: 989b5e1d-301e-003f-2bee-25266f000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164137Z-r1755647c668lcmr2va34xxa5s00000003z0000000009txv
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:37 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                118192.168.2.46319813.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:37 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:37 UTC584INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:37 GMT
                                Content-Type: text/xml
                                Content-Length: 1403
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                ETag: "0x8DC582BEB866CDB"
                                x-ms-request-id: 9b485842-301e-0096-2f9c-27e71d000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164137Z-17fbfdc98bbl4n669ut4r27e08000000050g000000005b65
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:37 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                Session IDSource IPSource PortDestination IPDestination Port
                                119192.168.2.46319913.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:37 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:37 UTC584INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:37 GMT
                                Content-Type: text/xml
                                Content-Length: 1366
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                ETag: "0x8DC582BE5B7B174"
                                x-ms-request-id: 0ad7b348-901e-0067-0d67-28b5cb000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164137Z-17fbfdc98bblzxqcphe71tp4qw00000000rg000000005hm5
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-28 16:41:37 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                Session IDSource IPSource PortDestination IPDestination Port
                                120192.168.2.46320013.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:37 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:37 UTC584INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:37 GMT
                                Content-Type: text/xml
                                Content-Length: 1399
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                ETag: "0x8DC582BE976026E"
                                x-ms-request-id: 338a3e6d-c01e-0079-709c-27e51a000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164137Z-17fbfdc98bbx59j5xd9kpbrs8400000004s000000000b6q0
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:37 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                Session IDSource IPSource PortDestination IPDestination Port
                                121192.168.2.46320113.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:37 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:37 UTC584INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:37 GMT
                                Content-Type: text/xml
                                Content-Length: 1362
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                ETag: "0x8DC582BDC13EFEF"
                                x-ms-request-id: a9595a72-801e-0015-2bad-26f97f000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164137Z-r1755647c66hpt4fmfneq8rup800000002kg000000005c5s
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:37 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                122192.168.2.46320213.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:37 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:38 UTC563INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:38 GMT
                                Content-Type: text/xml
                                Content-Length: 1425
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                ETag: "0x8DC582BE6BD89A1"
                                x-ms-request-id: 8055f236-801e-0083-4e87-28f0ae000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164138Z-17fbfdc98bbl4k6fkakdqzw75c00000004y000000000a57m
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:38 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                Session IDSource IPSource PortDestination IPDestination Port
                                123192.168.2.46320313.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:38 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:38 UTC584INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:38 GMT
                                Content-Type: text/xml
                                Content-Length: 1388
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                ETag: "0x8DC582BDBD9126E"
                                x-ms-request-id: 78a5f633-501e-005b-51a6-26d7f7000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164138Z-r1755647c66kcsqh9hy6eyp6kw00000003dg00000000fun8
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:38 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                Session IDSource IPSource PortDestination IPDestination Port
                                124192.168.2.46320413.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:38 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:38 UTC584INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:38 GMT
                                Content-Type: text/xml
                                Content-Length: 1415
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                ETag: "0x8DC582BE7C66E85"
                                x-ms-request-id: 260950aa-801e-00a3-269d-277cfb000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164138Z-17fbfdc98bbwj6cp6df5812g4s00000006wg000000005c94
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-28 16:41:38 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                Session IDSource IPSource PortDestination IPDestination Port
                                125192.168.2.46320513.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:38 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:38 UTC563INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:38 GMT
                                Content-Type: text/xml
                                Content-Length: 1378
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                ETag: "0x8DC582BDB813B3F"
                                x-ms-request-id: 84f9cde7-901e-0083-36a3-26bb55000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164138Z-17fbfdc98bbt5dtr27n1qp1eqc00000005m0000000002w6h
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:38 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                126192.168.2.46320613.107.253.45443
                                TimestampBytes transferredDirectionData
                                2024-10-28 16:41:38 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-28 16:41:38 UTC563INHTTP/1.1 200 OK
                                Date: Mon, 28 Oct 2024 16:41:38 GMT
                                Content-Type: text/xml
                                Content-Length: 1405
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                                ETag: "0x8DC582BE89A8F82"
                                x-ms-request-id: 622dd3a6-e01e-0003-140d-260fa8000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241028T164138Z-17fbfdc98bbvvplhck7mbap4bw000000071g000000002pvb
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-28 16:41:38 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                Click to jump to process

                                Click to jump to process

                                Click to jump to process

                                Target ID:0
                                Start time:12:40:11
                                Start date:28/10/2024
                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                Wow64 process (32bit):false
                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                Imagebase:0x7ff76e190000
                                File size:3'242'272 bytes
                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:low
                                Has exited:false

                                Target ID:2
                                Start time:12:40:16
                                Start date:28/10/2024
                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                Wow64 process (32bit):false
                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2352 --field-trial-handle=2028,i,15076331900883378116,17662837165647517080,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                Imagebase:0x7ff76e190000
                                File size:3'242'272 bytes
                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:low
                                Has exited:false

                                Target ID:3
                                Start time:12:40:18
                                Start date:28/10/2024
                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                Wow64 process (32bit):false
                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://demettei.com"
                                Imagebase:0x7ff76e190000
                                File size:3'242'272 bytes
                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:low
                                Has exited:true

                                No disassembly