Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://chatlink.wchatlink.com

Overview

General Information

Sample URL:http://chatlink.wchatlink.com
Analysis ID:1544105
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 1148 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2664 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=1996,i,2170552173386591364,15977866017055788069,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6380 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://chatlink.wchatlink.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.4:49748 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.4:49746 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.126.137
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.126.137
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.126.137
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.126.137
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: chatlink.wchatlink.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: chatlink.wchatlink.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chatlink.wchatlink.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: chatlink.wchatlink.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: chatlink.wchatlink.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: application/xmlContent-Length: 379Connection: closeServer: AliyunOSSDate: Mon, 28 Oct 2024 19:28:24 GMTx-oss-request-id: 671FE5D83A2124F7FF29BE31x-oss-server-time: 0x-oss-ec: 0003-00000905X-Cache: Error from cloudfrontVia: 1.1 6e4ed2b1996ce238462d61d3bfff667a.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA60-P6X-Amz-Cf-Id: FIlVmCaWF8CKk47Z_RCln6rGP8tgxZqUdR_iLdnqixOaSVoU0mUrBw==Content-Disposition: inlinex-cdn: cloudfrontVary: Origin
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlContent-Length: 50Connection: closeServer: AliyunOSSx-oss-request-id: 66EB8975BFA7DBF69696A9B4Accept-Ranges: bytesLast-Modified: Wed, 21 Aug 2024 06:21:00 GMTx-oss-object-type: Normalx-oss-hash-crc64ecma: 9234693862381600543x-oss-storage-class: Standardx-oss-ec: 0048-00000001Content-Disposition: inlinex-oss-force-download: trueContent-MD5: XAzO30tGAxol+YoJvJGxCA==x-oss-server-time: 3Date: Sat, 19 Oct 2024 04:06:42 GMTETag: "5C0CCEDF4B46031A25F98A09BC91B108"Vary: Accept-EncodingX-Cache: Error from cloudfrontVia: 1.1 b2340053ff948864db4d5e3c0ab3f3ea.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA60-P6X-Amz-Cf-Id: RJU8JEQYZ_I-A9hpnjAd1ZSRGDKkODqDGbUruEWlV5kh5PKvr_1L0A==Age: 832904x-cdn: cloudfrontVary: Origin
Source: chromecache_40.1.drString found in binary or memory: https://api.aliyun.com/troubleshoot?q=0003-00000905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.45:443 -> 192.168.2.4:49748 version: TLS 1.2
Source: classification engineClassification label: clean0.win@17/4@6/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=1996,i,2170552173386591364,15977866017055788069,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://chatlink.wchatlink.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=1996,i,2170552173386591364,15977866017055788069,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
d3i8ybvlk0r6x8.cloudfront.net
18.245.86.85
truefalse
    unknown
    s-part-0017.t-0009.fb-t-msedge.net
    13.107.253.45
    truefalse
      unknown
      www.google.com
      172.217.16.196
      truefalse
        unknown
        default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
        217.20.57.18
        truefalse
          unknown
          fp2e7a.wpc.phicdn.net
          192.229.221.95
          truefalse
            unknown
            chatlink.wchatlink.com
            unknown
            unknownfalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              https://chatlink.wchatlink.com/favicon.icofalse
                unknown
                http://chatlink.wchatlink.com/false
                  unknown
                  https://chatlink.wchatlink.com/false
                    unknown
                    NameSourceMaliciousAntivirus DetectionReputation
                    https://api.aliyun.com/troubleshoot?q=0003-00000905chromecache_40.1.drfalse
                      unknown
                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs
                      IPDomainCountryFlagASNASN NameMalicious
                      239.255.255.250
                      unknownReserved
                      unknownunknownfalse
                      18.245.86.85
                      d3i8ybvlk0r6x8.cloudfront.netUnited States
                      16509AMAZON-02USfalse
                      172.217.16.196
                      www.google.comUnited States
                      15169GOOGLEUSfalse
                      18.245.86.79
                      unknownUnited States
                      16509AMAZON-02USfalse
                      IP
                      192.168.2.4
                      Joe Sandbox version:41.0.0 Charoite
                      Analysis ID:1544105
                      Start date and time:2024-10-28 20:27:23 +01:00
                      Joe Sandbox product:CloudBasic
                      Overall analysis duration:0h 3m 2s
                      Hypervisor based Inspection enabled:false
                      Report type:full
                      Cookbook file name:browseurl.jbs
                      Sample URL:http://chatlink.wchatlink.com
                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                      Number of analysed new started processes analysed:7
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • HCA enabled
                      • EGA enabled
                      • AMSI enabled
                      Analysis Mode:default
                      Analysis stop reason:Timeout
                      Detection:CLEAN
                      Classification:clean0.win@17/4@6/5
                      EGA Information:Failed
                      HCA Information:
                      • Successful, ratio: 100%
                      • Number of executed functions: 0
                      • Number of non-executed functions: 0
                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
                      • Excluded IPs from analysis (whitelisted): 216.58.206.67, 142.250.185.142, 142.250.110.84, 34.104.35.123, 20.12.23.50, 217.20.57.18, 13.85.23.206, 93.184.221.240, 13.95.31.18, 192.229.221.95, 142.250.74.195, 2.16.100.168, 88.221.110.91
                      • Excluded domains from analysis (whitelisted): azurefd-t-fb-prod.trafficmanager.net, slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, a767.dspw65.akamai.net, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
                      • Not all processes where analyzed, report is missing behavior information
                      • Report size getting too big, too many NtSetInformationFile calls found.
                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                      • VT rate limit hit for: http://chatlink.wchatlink.com
                      No simulations
                      No context
                      No context
                      No context
                      No context
                      No context
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:XML 1.0 document, ASCII text
                      Category:downloaded
                      Size (bytes):379
                      Entropy (8bit):5.21774152614349
                      Encrypted:false
                      SSDEEP:6:TMVBd/Zbv3vK3gCRTgEisF7dPMZxLtuFbRmWXpUM9VLwAdadeVTv12XgMs4YAVne:TMHd9vfK5hes9dPqZcFbtXpbdPVTEXJY
                      MD5:74B0E613DBC2C3700F22A7B21F46123D
                      SHA1:A3C66DA568520BEABB39FAEA0C8556C7D29FD07F
                      SHA-256:7BD316DC1F87FF7200436B5E146531F7D20EB4C79E1E6FAA6D2CDF8215A1EE5E
                      SHA-512:21B617B5B7CB1858FC0DAFA389A6442BA725917CD6D31D02A95AB2A54C429D54AC5F00446780D1CC41F99F18F42C01ED04F5405306CA5518620EB7498BB3924A
                      Malicious:false
                      Reputation:low
                      URL:https://chatlink.wchatlink.com/
                      Preview:<?xml version="1.0" encoding="UTF-8"?>.<Error>. <Code>AccessDenied</Code>. <Message>The bucket you access does not belong to you.</Message>. <RequestId>671FE5D83A2124F7FF29BE31</RequestId>. <HostId>meiqia-static-overseas.oss-accelerate.aliyuncs.com</HostId>. <EC>0003-00000905</EC>. <RecommendDoc>https://api.aliyun.com/troubleshoot?q=0003-00000905</RecommendDoc>.</Error>.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:HTML document, ASCII text
                      Category:downloaded
                      Size (bytes):50
                      Entropy (8bit):3.768367439558377
                      Encrypted:false
                      SSDEEP:3:qVvzLchtvxLzJZKHX4NGb:qFzLchdxSHX4Qb
                      MD5:5C0CCEDF4B46031A25F98A09BC91B108
                      SHA1:78F35C6CD57D44AEF6A1E5DD06A6F34811665923
                      SHA-256:BE52B4FCFCCE79555A38745CEAA79363601480000F18C62C75072482A6D1BD5B
                      SHA-512:036059553B894F361DA0E237193BD04CB57FCC3A38419B5B01821F878BCE6F65C232436D16DB69EA8376D2E351167B398874046B323ED113CC8AC1044AB12FB5
                      Malicious:false
                      Reputation:low
                      URL:https://chatlink.wchatlink.com/favicon.ico
                      Preview:<html>.<head>.</head>.<body>.404.</body>.</html>..
                      No static file info
                      TimestampSource PortDest PortSource IPDest IP
                      Oct 28, 2024 20:28:19.593512058 CET49675443192.168.2.4173.222.162.32
                      Oct 28, 2024 20:28:21.526469946 CET4973580192.168.2.418.245.86.85
                      Oct 28, 2024 20:28:21.527072906 CET4973680192.168.2.418.245.86.85
                      Oct 28, 2024 20:28:21.531974077 CET804973518.245.86.85192.168.2.4
                      Oct 28, 2024 20:28:21.532092094 CET4973580192.168.2.418.245.86.85
                      Oct 28, 2024 20:28:21.532342911 CET4973580192.168.2.418.245.86.85
                      Oct 28, 2024 20:28:21.532457113 CET804973618.245.86.85192.168.2.4
                      Oct 28, 2024 20:28:21.532543898 CET4973680192.168.2.418.245.86.85
                      Oct 28, 2024 20:28:21.537964106 CET804973518.245.86.85192.168.2.4
                      Oct 28, 2024 20:28:22.376208067 CET804973518.245.86.85192.168.2.4
                      Oct 28, 2024 20:28:22.419147015 CET4973580192.168.2.418.245.86.85
                      Oct 28, 2024 20:28:22.434957027 CET49739443192.168.2.4172.217.16.196
                      Oct 28, 2024 20:28:22.435039997 CET44349739172.217.16.196192.168.2.4
                      Oct 28, 2024 20:28:22.435170889 CET49739443192.168.2.4172.217.16.196
                      Oct 28, 2024 20:28:22.436026096 CET49739443192.168.2.4172.217.16.196
                      Oct 28, 2024 20:28:22.436064005 CET44349739172.217.16.196192.168.2.4
                      Oct 28, 2024 20:28:22.802460909 CET49740443192.168.2.418.245.86.79
                      Oct 28, 2024 20:28:22.802505970 CET4434974018.245.86.79192.168.2.4
                      Oct 28, 2024 20:28:22.802598000 CET49740443192.168.2.418.245.86.79
                      Oct 28, 2024 20:28:22.802834034 CET49740443192.168.2.418.245.86.79
                      Oct 28, 2024 20:28:22.802862883 CET4434974018.245.86.79192.168.2.4
                      Oct 28, 2024 20:28:23.340365887 CET44349739172.217.16.196192.168.2.4
                      Oct 28, 2024 20:28:23.341099024 CET49739443192.168.2.4172.217.16.196
                      Oct 28, 2024 20:28:23.341134071 CET44349739172.217.16.196192.168.2.4
                      Oct 28, 2024 20:28:23.342772961 CET44349739172.217.16.196192.168.2.4
                      Oct 28, 2024 20:28:23.342854977 CET49739443192.168.2.4172.217.16.196
                      Oct 28, 2024 20:28:23.346606016 CET49739443192.168.2.4172.217.16.196
                      Oct 28, 2024 20:28:23.346697092 CET44349739172.217.16.196192.168.2.4
                      Oct 28, 2024 20:28:23.387924910 CET49739443192.168.2.4172.217.16.196
                      Oct 28, 2024 20:28:23.387950897 CET44349739172.217.16.196192.168.2.4
                      Oct 28, 2024 20:28:23.436640978 CET49739443192.168.2.4172.217.16.196
                      Oct 28, 2024 20:28:23.651698112 CET4434974018.245.86.79192.168.2.4
                      Oct 28, 2024 20:28:23.652081966 CET49740443192.168.2.418.245.86.79
                      Oct 28, 2024 20:28:23.652111053 CET4434974018.245.86.79192.168.2.4
                      Oct 28, 2024 20:28:23.652985096 CET4434974018.245.86.79192.168.2.4
                      Oct 28, 2024 20:28:23.653063059 CET49740443192.168.2.418.245.86.79
                      Oct 28, 2024 20:28:24.093687057 CET49740443192.168.2.418.245.86.79
                      Oct 28, 2024 20:28:24.093795061 CET4434974018.245.86.79192.168.2.4
                      Oct 28, 2024 20:28:24.093965054 CET49740443192.168.2.418.245.86.79
                      Oct 28, 2024 20:28:24.094001055 CET4434974018.245.86.79192.168.2.4
                      Oct 28, 2024 20:28:24.154124975 CET49740443192.168.2.418.245.86.79
                      Oct 28, 2024 20:28:24.574084044 CET4434974018.245.86.79192.168.2.4
                      Oct 28, 2024 20:28:24.574153900 CET4434974018.245.86.79192.168.2.4
                      Oct 28, 2024 20:28:24.574229002 CET49740443192.168.2.418.245.86.79
                      Oct 28, 2024 20:28:24.597107887 CET49740443192.168.2.418.245.86.79
                      Oct 28, 2024 20:28:24.597150087 CET4434974018.245.86.79192.168.2.4
                      Oct 28, 2024 20:28:24.854334116 CET49741443192.168.2.418.245.86.79
                      Oct 28, 2024 20:28:24.854361057 CET4434974118.245.86.79192.168.2.4
                      Oct 28, 2024 20:28:24.854437113 CET49741443192.168.2.418.245.86.79
                      Oct 28, 2024 20:28:24.854835987 CET49741443192.168.2.418.245.86.79
                      Oct 28, 2024 20:28:24.854846954 CET4434974118.245.86.79192.168.2.4
                      Oct 28, 2024 20:28:25.073885918 CET49742443192.168.2.4184.28.90.27
                      Oct 28, 2024 20:28:25.073976040 CET44349742184.28.90.27192.168.2.4
                      Oct 28, 2024 20:28:25.074525118 CET49742443192.168.2.4184.28.90.27
                      Oct 28, 2024 20:28:25.079432964 CET49742443192.168.2.4184.28.90.27
                      Oct 28, 2024 20:28:25.079474926 CET44349742184.28.90.27192.168.2.4
                      Oct 28, 2024 20:28:25.707817078 CET4434974118.245.86.79192.168.2.4
                      Oct 28, 2024 20:28:25.708316088 CET49741443192.168.2.418.245.86.79
                      Oct 28, 2024 20:28:25.708328009 CET4434974118.245.86.79192.168.2.4
                      Oct 28, 2024 20:28:25.708611965 CET4434974118.245.86.79192.168.2.4
                      Oct 28, 2024 20:28:25.709428072 CET49741443192.168.2.418.245.86.79
                      Oct 28, 2024 20:28:25.709470034 CET4434974118.245.86.79192.168.2.4
                      Oct 28, 2024 20:28:25.709568977 CET49741443192.168.2.418.245.86.79
                      Oct 28, 2024 20:28:25.751336098 CET4434974118.245.86.79192.168.2.4
                      Oct 28, 2024 20:28:25.763735056 CET49741443192.168.2.418.245.86.79
                      Oct 28, 2024 20:28:25.940345049 CET44349742184.28.90.27192.168.2.4
                      Oct 28, 2024 20:28:25.940460920 CET49742443192.168.2.4184.28.90.27
                      Oct 28, 2024 20:28:25.954209089 CET49742443192.168.2.4184.28.90.27
                      Oct 28, 2024 20:28:25.954235077 CET44349742184.28.90.27192.168.2.4
                      Oct 28, 2024 20:28:25.954546928 CET44349742184.28.90.27192.168.2.4
                      Oct 28, 2024 20:28:26.003273964 CET49742443192.168.2.4184.28.90.27
                      Oct 28, 2024 20:28:26.217278957 CET4434974118.245.86.79192.168.2.4
                      Oct 28, 2024 20:28:26.217519999 CET4434974118.245.86.79192.168.2.4
                      Oct 28, 2024 20:28:26.217571974 CET49741443192.168.2.418.245.86.79
                      Oct 28, 2024 20:28:26.229969025 CET49742443192.168.2.4184.28.90.27
                      Oct 28, 2024 20:28:26.255769014 CET49741443192.168.2.418.245.86.79
                      Oct 28, 2024 20:28:26.255780935 CET4434974118.245.86.79192.168.2.4
                      Oct 28, 2024 20:28:26.271385908 CET44349742184.28.90.27192.168.2.4
                      Oct 28, 2024 20:28:26.477865934 CET44349742184.28.90.27192.168.2.4
                      Oct 28, 2024 20:28:26.477943897 CET44349742184.28.90.27192.168.2.4
                      Oct 28, 2024 20:28:26.478025913 CET49742443192.168.2.4184.28.90.27
                      Oct 28, 2024 20:28:26.596987009 CET49742443192.168.2.4184.28.90.27
                      Oct 28, 2024 20:28:26.597064972 CET44349742184.28.90.27192.168.2.4
                      Oct 28, 2024 20:28:26.597104073 CET49742443192.168.2.4184.28.90.27
                      Oct 28, 2024 20:28:26.597121954 CET44349742184.28.90.27192.168.2.4
                      Oct 28, 2024 20:28:26.850991011 CET49743443192.168.2.4184.28.90.27
                      Oct 28, 2024 20:28:26.851068020 CET44349743184.28.90.27192.168.2.4
                      Oct 28, 2024 20:28:26.851265907 CET49743443192.168.2.4184.28.90.27
                      Oct 28, 2024 20:28:26.851922989 CET49743443192.168.2.4184.28.90.27
                      Oct 28, 2024 20:28:26.851958036 CET44349743184.28.90.27192.168.2.4
                      Oct 28, 2024 20:28:27.704974890 CET44349743184.28.90.27192.168.2.4
                      Oct 28, 2024 20:28:27.705058098 CET49743443192.168.2.4184.28.90.27
                      Oct 28, 2024 20:28:27.706372023 CET49743443192.168.2.4184.28.90.27
                      Oct 28, 2024 20:28:27.706408978 CET44349743184.28.90.27192.168.2.4
                      Oct 28, 2024 20:28:27.706648111 CET44349743184.28.90.27192.168.2.4
                      Oct 28, 2024 20:28:27.707837105 CET49743443192.168.2.4184.28.90.27
                      Oct 28, 2024 20:28:27.755354881 CET44349743184.28.90.27192.168.2.4
                      Oct 28, 2024 20:28:27.955492973 CET44349743184.28.90.27192.168.2.4
                      Oct 28, 2024 20:28:27.955543041 CET44349743184.28.90.27192.168.2.4
                      Oct 28, 2024 20:28:27.955955029 CET49743443192.168.2.4184.28.90.27
                      Oct 28, 2024 20:28:27.956685066 CET49743443192.168.2.4184.28.90.27
                      Oct 28, 2024 20:28:27.956724882 CET44349743184.28.90.27192.168.2.4
                      Oct 28, 2024 20:28:27.956753969 CET49743443192.168.2.4184.28.90.27
                      Oct 28, 2024 20:28:27.956769943 CET44349743184.28.90.27192.168.2.4
                      Oct 28, 2024 20:28:33.342226982 CET44349739172.217.16.196192.168.2.4
                      Oct 28, 2024 20:28:33.342392921 CET44349739172.217.16.196192.168.2.4
                      Oct 28, 2024 20:28:33.342480898 CET49739443192.168.2.4172.217.16.196
                      Oct 28, 2024 20:28:33.991247892 CET49739443192.168.2.4172.217.16.196
                      Oct 28, 2024 20:28:33.991288900 CET44349739172.217.16.196192.168.2.4
                      Oct 28, 2024 20:28:38.154915094 CET4974653192.168.2.41.1.1.1
                      Oct 28, 2024 20:28:38.160511017 CET53497461.1.1.1192.168.2.4
                      Oct 28, 2024 20:28:38.162600994 CET4974653192.168.2.41.1.1.1
                      Oct 28, 2024 20:28:38.163302898 CET4974653192.168.2.41.1.1.1
                      Oct 28, 2024 20:28:38.163302898 CET4974653192.168.2.41.1.1.1
                      Oct 28, 2024 20:28:38.168596983 CET53497461.1.1.1192.168.2.4
                      Oct 28, 2024 20:28:38.168744087 CET53497461.1.1.1192.168.2.4
                      Oct 28, 2024 20:28:38.752284050 CET53497461.1.1.1192.168.2.4
                      Oct 28, 2024 20:28:38.752571106 CET4974653192.168.2.41.1.1.1
                      Oct 28, 2024 20:28:38.758619070 CET53497461.1.1.1192.168.2.4
                      Oct 28, 2024 20:28:38.758728981 CET4974653192.168.2.41.1.1.1
                      Oct 28, 2024 20:28:48.707813025 CET4972380192.168.2.42.19.126.137
                      Oct 28, 2024 20:28:48.714247942 CET80497232.19.126.137192.168.2.4
                      Oct 28, 2024 20:28:48.714325905 CET4972380192.168.2.42.19.126.137
                      Oct 28, 2024 20:28:52.400237083 CET804973618.245.86.85192.168.2.4
                      Oct 28, 2024 20:28:52.400326014 CET4973680192.168.2.418.245.86.85
                      Oct 28, 2024 20:28:52.616400957 CET4973680192.168.2.418.245.86.85
                      Oct 28, 2024 20:28:52.622077942 CET804973618.245.86.85192.168.2.4
                      Oct 28, 2024 20:29:07.388570070 CET4973580192.168.2.418.245.86.85
                      Oct 28, 2024 20:29:07.394093990 CET804973518.245.86.85192.168.2.4
                      Oct 28, 2024 20:29:13.332231998 CET49748443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:13.332335949 CET4434974813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:13.332416058 CET49748443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:13.332848072 CET49748443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:13.332882881 CET4434974813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:14.093077898 CET4434974813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:14.093158007 CET49748443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:14.097223997 CET49748443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:14.097237110 CET4434974813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:14.097901106 CET4434974813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:14.116560936 CET49748443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:14.163341999 CET4434974813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:14.334233046 CET4434974813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:14.334295034 CET4434974813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:14.334341049 CET4434974813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:14.334400892 CET49748443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:14.334445953 CET4434974813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:14.334501028 CET49748443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:14.334583998 CET49748443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:14.373188019 CET4434974813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:14.373234987 CET4434974813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:14.373373985 CET49748443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:14.373373985 CET49748443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:14.373400927 CET4434974813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:14.373473883 CET49748443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:14.451968908 CET4434974813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:14.452013016 CET4434974813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:14.452069998 CET49748443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:14.452089071 CET4434974813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:14.452122927 CET49748443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:14.452541113 CET49748443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:14.490128994 CET4434974813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:14.490150928 CET4434974813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:14.490331888 CET49748443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:14.490340948 CET4434974813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:14.490466118 CET49748443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:14.492110014 CET4434974813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:14.492134094 CET4434974813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:14.492239952 CET49748443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:14.492240906 CET49748443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:14.492249012 CET4434974813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:14.492424011 CET49748443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:14.493277073 CET4434974813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:14.493298054 CET4434974813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:14.493396997 CET49748443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:14.493396997 CET49748443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:14.493402958 CET4434974813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:14.493472099 CET49748443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:14.573743105 CET4434974813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:14.573822975 CET4434974813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:14.573868990 CET49748443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:14.573889017 CET4434974813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:14.573924065 CET49748443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:14.574322939 CET49748443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:14.607793093 CET4434974813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:14.607840061 CET4434974813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:14.607884884 CET49748443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:14.607892036 CET4434974813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:14.607924938 CET49748443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:14.607950926 CET49748443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:14.609390974 CET4434974813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:14.609436035 CET4434974813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:14.609477997 CET49748443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:14.609488964 CET4434974813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:14.609519958 CET49748443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:14.609694958 CET49748443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:14.611135960 CET4434974813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:14.611177921 CET4434974813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:14.611222029 CET49748443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:14.611233950 CET4434974813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:14.611270905 CET49748443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:14.611351967 CET49748443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:14.612745047 CET4434974813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:14.612809896 CET4434974813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:14.612845898 CET49748443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:14.612857103 CET4434974813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:14.612894058 CET49748443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:14.613039017 CET49748443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:14.614604950 CET4434974813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:14.614649057 CET4434974813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:14.614695072 CET49748443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:14.614706039 CET4434974813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:14.614753008 CET49748443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:14.614816904 CET49748443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:14.616389990 CET4434974813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:14.616432905 CET4434974813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:14.616481066 CET49748443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:14.616492987 CET4434974813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:14.616528034 CET49748443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:14.616695881 CET49748443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:14.686645985 CET4434974813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:14.686722994 CET4434974813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:14.686749935 CET49748443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:14.686810970 CET49748443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:14.686810970 CET49748443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:14.686830044 CET4434974813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:14.686857939 CET49748443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:14.686866999 CET4434974813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:14.732378006 CET49749443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:14.732426882 CET4434974913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:14.732582092 CET49749443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:14.734258890 CET49749443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:14.734256983 CET49750443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:14.734281063 CET4434974913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:14.734318972 CET4434975013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:14.734565973 CET49750443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:14.734766006 CET49750443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:14.734807014 CET4434975013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:14.736296892 CET49751443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:14.736306906 CET4434975113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:14.737361908 CET49752443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:14.737387896 CET4434975213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:14.737493992 CET49751443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:14.737766027 CET49753443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:14.737797976 CET4434975313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:14.737831116 CET49752443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:14.737945080 CET49751443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:14.737957954 CET4434975113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:14.737987995 CET49753443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:14.738084078 CET49753443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:14.738094091 CET4434975313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:14.738271952 CET49752443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:14.738284111 CET4434975213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:15.483253002 CET4434975113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:15.484627962 CET49751443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:15.484678030 CET4434975113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:15.486510038 CET49751443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:15.486531019 CET4434975113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:15.489540100 CET4434975213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:15.490166903 CET49752443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:15.490183115 CET4434975213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:15.491211891 CET49752443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:15.491220951 CET4434975213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:15.495397091 CET4434974913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:15.496181965 CET49749443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:15.496217012 CET4434974913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:15.496977091 CET4434975313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:15.501187086 CET49749443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:15.501199961 CET4434974913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:15.501991034 CET49753443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:15.502003908 CET4434975313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:15.503114939 CET49753443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:15.503120899 CET4434975313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:15.523644924 CET4434975013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:15.524313927 CET49750443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:15.524347067 CET4434975013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:15.525629044 CET49750443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:15.525640965 CET4434975013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:15.619560957 CET4434975113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:15.619575024 CET4434975113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:15.619657993 CET49751443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:15.619710922 CET4434975113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:15.619735956 CET4434975113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:15.619790077 CET49751443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:15.620203018 CET49751443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:15.620239019 CET4434975113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:15.620265007 CET49751443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:15.620282888 CET4434975113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:15.626018047 CET4434975213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:15.626166105 CET4434975213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:15.626250029 CET49752443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:15.627655983 CET49754443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:15.627710104 CET4434975413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:15.627789974 CET49754443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:15.628043890 CET49754443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:15.628077984 CET4434975413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:15.628360033 CET49752443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:15.628386021 CET4434975213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:15.628417015 CET49752443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:15.628431082 CET4434975213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:15.633462906 CET49755443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:15.633497953 CET4434975513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:15.633558989 CET49755443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:15.634042978 CET49755443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:15.634062052 CET4434975513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:15.634632111 CET4434974913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:15.634695053 CET4434974913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:15.634761095 CET49749443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:15.634787083 CET4434974913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:15.634816885 CET4434974913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:15.634841919 CET49749443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:15.634865999 CET49749443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:15.635354042 CET49749443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:15.635354042 CET49749443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:15.635374069 CET4434974913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:15.635396004 CET4434974913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:15.637033939 CET4434975313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:15.637093067 CET4434975313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:15.637146950 CET49753443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:15.637166023 CET4434975313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:15.637209892 CET49753443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:15.637286901 CET4434975313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:15.637335062 CET49753443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:15.637523890 CET49753443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:15.637533903 CET4434975313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:15.637559891 CET49753443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:15.637564898 CET4434975313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:15.647783995 CET49756443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:15.647811890 CET4434975613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:15.647871971 CET49756443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:15.650085926 CET49757443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:15.650131941 CET4434975713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:15.650197983 CET49757443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:15.650243998 CET49756443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:15.650259018 CET4434975613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:15.650629044 CET49757443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:15.650646925 CET4434975713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:15.666117907 CET4434975013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:15.666187048 CET4434975013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:15.666244984 CET49750443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:15.666687012 CET49750443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:15.666687012 CET49750443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:15.666729927 CET4434975013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:15.666759014 CET4434975013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:15.671576023 CET49758443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:15.671586037 CET4434975813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:15.671642065 CET49758443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:15.671988010 CET49758443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:15.671997070 CET4434975813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:16.383975983 CET4434975413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:16.384953976 CET49754443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:16.385003090 CET4434975413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:16.385190964 CET49754443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:16.385205984 CET4434975413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:16.386171103 CET4434975513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:16.386845112 CET49755443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:16.386845112 CET49755443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:16.386872053 CET4434975513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:16.386893034 CET4434975513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:16.393299103 CET4434975613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:16.393959045 CET49756443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:16.393959045 CET49756443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:16.393979073 CET4434975613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:16.393994093 CET4434975613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:16.426250935 CET4434975813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:16.426762104 CET49758443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:16.426776886 CET4434975813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:16.428539038 CET49758443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:16.428543091 CET4434975813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:16.430619955 CET4434975713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:16.431062937 CET49757443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:16.431080103 CET4434975713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:16.431457996 CET49757443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:16.431471109 CET4434975713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:16.521028042 CET4434975513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:16.521406889 CET4434975513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:16.521977901 CET49755443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:16.522070885 CET49755443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:16.522072077 CET49755443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:16.522082090 CET4434975413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:16.522094011 CET4434975513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:16.522104979 CET4434975513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:16.522562981 CET4434975413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:16.524729967 CET49754443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:16.525264025 CET49754443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:16.525291920 CET4434975413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:16.525331020 CET49754443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:16.525346994 CET4434975413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:16.528901100 CET4434975613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:16.529047012 CET4434975613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:16.532682896 CET49756443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:16.534262896 CET49759443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:16.534327030 CET4434975913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:16.534513950 CET49756443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:16.534528971 CET4434975613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:16.534547091 CET49759443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:16.534559011 CET49756443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:16.534564972 CET4434975613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:16.535430908 CET49760443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:16.535475969 CET4434976013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:16.536593914 CET49760443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:16.537355900 CET49761443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:16.537384987 CET4434976113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:16.537503958 CET49761443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:16.537714005 CET49760443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:16.537714958 CET49759443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:16.537730932 CET4434976013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:16.537734985 CET4434975913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:16.540549040 CET49761443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:16.540599108 CET4434976113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:16.573534966 CET4434975813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:16.573616982 CET4434975813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:16.573708057 CET49758443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:16.574213028 CET49758443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:16.574233055 CET4434975813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:16.574270964 CET49758443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:16.574276924 CET4434975813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:16.574626923 CET4434975713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:16.574760914 CET4434975713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:16.574857950 CET49757443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:16.575838089 CET49757443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:16.575838089 CET49757443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:16.575870991 CET4434975713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:16.575882912 CET4434975713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:16.580534935 CET49762443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:16.580564022 CET4434976213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:16.581408024 CET49763443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:16.581438065 CET4434976313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:16.581464052 CET49762443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:16.581593037 CET49763443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:16.581809044 CET49762443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:16.581820011 CET4434976213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:16.584536076 CET49763443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:16.584552050 CET4434976313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:16.710863113 CET4972480192.168.2.42.19.126.137
                      Oct 28, 2024 20:29:16.716737032 CET80497242.19.126.137192.168.2.4
                      Oct 28, 2024 20:29:16.716856956 CET4972480192.168.2.42.19.126.137
                      Oct 28, 2024 20:29:17.320868969 CET4434975913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:17.321427107 CET49759443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:17.321441889 CET4434975913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:17.321576118 CET4434976013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:17.321971893 CET49760443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:17.321996927 CET4434976013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:17.323504925 CET49759443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:17.323512077 CET4434975913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:17.323554993 CET49760443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:17.323564053 CET4434976013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:17.328085899 CET4434976213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:17.328439951 CET49762443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:17.328454971 CET4434976213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:17.328826904 CET49762443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:17.328834057 CET4434976213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:17.330960989 CET4434976113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:17.331320047 CET49761443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:17.331337929 CET4434976113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:17.331731081 CET49761443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:17.331736088 CET4434976113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:17.352576017 CET4434976313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:17.352977991 CET49763443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:17.352992058 CET4434976313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:17.353403091 CET49763443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:17.353405952 CET4434976313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:17.455570936 CET4434975913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:17.455741882 CET4434975913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:17.455810070 CET49759443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:17.455945015 CET49759443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:17.455970049 CET4434975913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:17.455985069 CET49759443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:17.455993891 CET4434975913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:17.459758043 CET49764443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:17.459811926 CET4434976413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:17.459862947 CET4434976013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:17.459942102 CET4434976013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:17.459974051 CET49764443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:17.460015059 CET49760443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:17.460103035 CET49760443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:17.460103035 CET49760443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:17.460133076 CET4434976013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:17.460145950 CET4434976013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:17.460288048 CET49764443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:17.460309029 CET4434976413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:17.462517023 CET49765443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:17.462557077 CET4434976513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:17.462631941 CET49765443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:17.462760925 CET49765443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:17.462779999 CET4434976513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:17.463916063 CET4434976213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:17.463975906 CET4434976213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:17.464031935 CET49762443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:17.464176893 CET49762443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:17.464190960 CET4434976213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:17.464201927 CET49762443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:17.464209080 CET4434976213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:17.466278076 CET49766443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:17.466300011 CET4434976613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:17.466480017 CET49766443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:17.466689110 CET49766443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:17.466702938 CET4434976613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:17.472278118 CET4434976113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:17.472471952 CET4434976113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:17.472536087 CET49761443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:17.472569942 CET49761443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:17.472583055 CET4434976113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:17.472593069 CET49761443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:17.472598076 CET4434976113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:17.474651098 CET49767443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:17.474661112 CET4434976713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:17.474730015 CET49767443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:17.474869013 CET49767443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:17.474889040 CET4434976713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:17.496589899 CET4434976313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:17.496849060 CET4434976313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:17.496979952 CET49763443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:17.497024059 CET49763443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:17.497035027 CET4434976313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:17.497044086 CET49763443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:17.497049093 CET4434976313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:17.499368906 CET49768443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:17.499408007 CET4434976813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:17.499485970 CET49768443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:17.499602079 CET49768443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:17.499617100 CET4434976813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:18.217395067 CET4434976413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:18.218015909 CET49764443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:18.218029022 CET4434976413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:18.219785929 CET49764443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:18.219794989 CET4434976413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:18.227039099 CET4434976513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:18.227852106 CET49765443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:18.227852106 CET49765443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:18.227897882 CET4434976513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:18.227936029 CET4434976513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:18.228559971 CET4434976713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:18.229090929 CET49767443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:18.229121923 CET4434976713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:18.229347944 CET49767443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:18.229358912 CET4434976713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:18.229476929 CET4434976613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:18.230101109 CET49766443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:18.230101109 CET49766443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:18.230114937 CET4434976613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:18.230130911 CET4434976613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:18.255170107 CET4434976813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:18.255933046 CET49768443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:18.255933046 CET49768443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:18.255981922 CET4434976813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:18.256020069 CET4434976813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:18.353539944 CET4434976413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:18.353705883 CET4434976413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:18.353903055 CET49764443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:18.353903055 CET49764443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:18.353979111 CET49764443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:18.353996038 CET4434976413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:18.359072924 CET49770443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:18.359153032 CET4434977013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:18.359277010 CET49770443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:18.360349894 CET49770443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:18.360384941 CET4434977013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:18.367666006 CET4434976513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:18.367717028 CET4434976513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:18.367953062 CET49765443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:18.367953062 CET49765443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:18.368012905 CET49765443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:18.368040085 CET4434976513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:18.368190050 CET4434976713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:18.368273020 CET4434976713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:18.368469954 CET49767443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:18.368529081 CET49767443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:18.368529081 CET49767443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:18.368545055 CET4434976713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:18.368566036 CET4434976713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:18.369731903 CET4434976613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:18.369864941 CET4434976613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:18.370656013 CET49771443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:18.370696068 CET4434977113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:18.370728016 CET49766443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:18.370728016 CET49766443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:18.370764017 CET49771443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:18.370768070 CET49766443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:18.370774984 CET4434976613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:18.371412039 CET49772443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:18.371437073 CET4434977213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:18.371578932 CET49772443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:18.372018099 CET49772443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:18.372034073 CET4434977213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:18.372286081 CET49771443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:18.372303009 CET4434977113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:18.373286009 CET49774443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:18.373295069 CET4434977413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:18.373456955 CET49774443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:18.373563051 CET49774443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:18.373574018 CET4434977413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:18.391786098 CET4434976813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:18.391844034 CET4434976813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:18.391983986 CET49768443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:18.392062902 CET49768443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:18.392062902 CET49768443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:18.392097950 CET4434976813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:18.392121077 CET4434976813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:18.394172907 CET49775443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:18.394212961 CET4434977513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:18.394368887 CET49775443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:18.394484043 CET49775443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:18.394503117 CET4434977513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:19.301255941 CET4434977213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:19.302563906 CET49772443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:19.302581072 CET4434977213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:19.303427935 CET49772443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:19.303432941 CET4434977213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:19.304857969 CET4434977113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:19.306086063 CET49771443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:19.306097984 CET4434977113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:19.306802034 CET49771443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:19.306807041 CET4434977113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:19.310467958 CET4434977013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:19.311214924 CET4434977413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:19.311364889 CET49770443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:19.311383009 CET4434977013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:19.311728001 CET4434977513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:19.311997890 CET49770443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:19.312005043 CET4434977013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:19.312830925 CET49774443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:19.312844038 CET4434977413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:19.313277960 CET49774443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:19.313282013 CET4434977413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:19.313561916 CET49775443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:19.313575983 CET4434977513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:19.313992977 CET49775443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:19.314004898 CET4434977513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:19.439848900 CET4434977113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:19.439965010 CET4434977113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:19.440040112 CET49771443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:19.440198898 CET49771443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:19.440208912 CET4434977113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:19.440232038 CET49771443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:19.440242052 CET4434977113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:19.443308115 CET49777443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:19.443356991 CET4434977713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:19.443608046 CET49777443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:19.443770885 CET49777443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:19.443789005 CET4434977713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:19.445343971 CET4434977013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:19.445498943 CET4434977013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:19.445568085 CET49770443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:19.445595026 CET49770443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:19.445610046 CET4434977013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:19.445622921 CET49770443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:19.445627928 CET4434977013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:19.446207047 CET4434977213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:19.446261883 CET4434977213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:19.446320057 CET49772443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:19.446424961 CET49772443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:19.446440935 CET4434977213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:19.446494102 CET49772443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:19.446499109 CET4434977213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:19.448369026 CET49778443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:19.448385954 CET4434977813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:19.448457956 CET49778443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:19.448710918 CET49778443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:19.448726892 CET4434977813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:19.448914051 CET49779443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:19.448937893 CET4434977913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:19.448997021 CET49779443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:19.449045897 CET4434977513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:19.449132919 CET49779443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:19.449152946 CET4434977913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:19.449249983 CET4434977513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:19.449309111 CET49775443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:19.449358940 CET49775443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:19.449358940 CET49775443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:19.449378014 CET4434977513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:19.449389935 CET4434977513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:19.451528072 CET49780443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:19.451550961 CET4434978013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:19.451605082 CET49780443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:19.451865911 CET49780443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:19.451880932 CET4434978013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:19.453887939 CET4434977413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:19.454174042 CET4434977413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:19.454229116 CET49774443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:19.454279900 CET49774443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:19.454279900 CET49774443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:19.454287052 CET4434977413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:19.454293966 CET4434977413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:19.456242085 CET49781443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:19.456259012 CET4434978113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:19.456430912 CET49781443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:19.456573963 CET49781443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:19.456584930 CET4434978113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:20.196398973 CET4434977713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:20.197032928 CET49777443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:20.197052956 CET4434977713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:20.197717905 CET49777443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:20.197722912 CET4434977713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:20.207647085 CET4434978013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:20.208426952 CET49780443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:20.208447933 CET4434978013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:20.209531069 CET49780443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:20.209538937 CET4434978013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:20.211493015 CET4434977913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:20.211920977 CET49779443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:20.211934090 CET4434977913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:20.212762117 CET49779443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:20.212765932 CET4434977913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:20.215676069 CET4434977813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:20.216278076 CET49778443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:20.216291904 CET4434977813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:20.216957092 CET49778443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:20.216963053 CET4434977813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:20.229881048 CET4434978113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:20.230343103 CET49781443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:20.230359077 CET4434978113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:20.231122017 CET49781443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:20.231126070 CET4434978113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:20.333475113 CET4434977713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:20.333791018 CET4434977713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:20.333842993 CET49777443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:20.334119081 CET49777443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:20.334136009 CET4434977713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:20.339807987 CET49782443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:20.339833021 CET4434978213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:20.339907885 CET49782443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:20.340244055 CET49782443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:20.340260029 CET4434978213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:20.345972061 CET4434978013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:20.346122980 CET4434978013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:20.346318960 CET49780443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:20.350766897 CET4434977913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:20.351264000 CET4434977913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:20.351365089 CET49779443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:20.355242968 CET4434977813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:20.355889082 CET4434977813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:20.355979919 CET49778443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:20.367101908 CET4434978113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:20.367222071 CET4434978113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:20.367338896 CET49781443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:20.383193970 CET49780443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:20.383193970 CET49780443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:20.383227110 CET4434978013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:20.383239985 CET4434978013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:20.386338949 CET49779443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:20.386360884 CET4434977913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:20.386370897 CET49779443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:20.386379004 CET4434977913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:20.388442993 CET49778443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:20.388461113 CET4434977813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:20.388473034 CET49778443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:20.388478041 CET4434977813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:20.389574051 CET49781443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:20.389590979 CET4434978113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:20.396758080 CET49783443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:20.396781921 CET4434978313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:20.396946907 CET49783443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:20.397145033 CET49783443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:20.397156954 CET4434978313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:20.398236036 CET49784443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:20.398272991 CET4434978413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:20.398334026 CET49784443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:20.399635077 CET49785443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:20.399663925 CET4434978513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:20.399724960 CET49785443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:20.399962902 CET49785443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:20.399980068 CET4434978513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:20.400681973 CET49786443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:20.400705099 CET4434978613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:20.400938988 CET49786443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:20.401078939 CET49786443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:20.401094913 CET4434978613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:20.401211023 CET49784443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:20.401226044 CET4434978413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:21.130381107 CET4434978213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:21.131334066 CET49782443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:21.131340981 CET4434978213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:21.134938955 CET49782443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:21.134943008 CET4434978213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:21.156727076 CET4434978313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:21.157363892 CET49783443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:21.157378912 CET4434978313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:21.157970905 CET49783443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:21.157975912 CET4434978313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:21.171447039 CET4434978513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:21.172041893 CET49785443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:21.172075033 CET4434978513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:21.172527075 CET49785443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:21.172534943 CET4434978513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:21.174175978 CET4434978613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:21.174616098 CET49786443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:21.174643993 CET4434978613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:21.175380945 CET49786443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:21.175386906 CET4434978613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:21.218807936 CET4434978413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:21.219636917 CET49784443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:21.219655991 CET4434978413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:21.221014977 CET49784443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:21.221020937 CET4434978413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:21.273444891 CET4434978213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:21.273545980 CET4434978213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:21.273698092 CET49782443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:21.293766975 CET4434978313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:21.293914080 CET4434978313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:21.294059992 CET49783443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:21.310301065 CET4434978513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:21.310785055 CET4434978613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:21.310889006 CET4434978513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:21.310893059 CET4434978613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:21.310967922 CET49785443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:21.311012030 CET49786443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:21.341336012 CET49782443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:21.341336012 CET49782443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:21.341351986 CET4434978213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:21.341362000 CET4434978213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:21.362319946 CET4434978413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:21.362370014 CET4434978413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:21.362427950 CET49784443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:21.366430998 CET49784443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:21.366451979 CET4434978413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:21.402000904 CET49783443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:21.402019978 CET4434978313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:21.402033091 CET49783443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:21.402039051 CET4434978313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:21.407126904 CET49785443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:21.407126904 CET49785443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:21.407145977 CET4434978513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:21.407166958 CET4434978513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:21.410698891 CET49786443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:21.410698891 CET49786443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:21.410723925 CET4434978613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:21.410736084 CET4434978613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:21.418463945 CET49787443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:21.418498039 CET4434978713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:21.418591976 CET49787443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:21.419636965 CET49788443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:21.419698000 CET4434978813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:21.419826984 CET49788443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:21.425281048 CET49789443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:21.425302982 CET4434978913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:21.425395012 CET49789443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:21.426146030 CET49787443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:21.426173925 CET4434978713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:21.426728010 CET49788443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:21.426762104 CET4434978813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:21.428756952 CET49790443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:21.428781986 CET4434979013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:21.429100037 CET49789443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:21.429114103 CET4434978913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:21.429162025 CET49790443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:21.429564953 CET49790443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:21.429589987 CET4434979013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:21.431225061 CET49791443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:21.431236029 CET4434979113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:21.431389093 CET49791443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:21.431577921 CET49791443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:21.431587934 CET4434979113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:22.394833088 CET4434978813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:22.395637989 CET49788443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:22.395673037 CET4434978813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:22.395849943 CET4434979013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:22.396545887 CET49788443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:22.396560907 CET4434978813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:22.396754026 CET4434978913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:22.397012949 CET49790443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:22.397027969 CET4434979013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:22.397644043 CET49790443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:22.397656918 CET4434979013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:22.397880077 CET49789443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:22.397902966 CET4434978913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:22.398410082 CET49789443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:22.398415089 CET4434978913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:22.408694983 CET4434978713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:22.409185886 CET49787443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:22.409198046 CET4434978713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:22.410275936 CET49787443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:22.410280943 CET4434978713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:22.413541079 CET4434979113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:22.414505005 CET49791443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:22.414511919 CET4434979113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:22.415349007 CET49791443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:22.415353060 CET4434979113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:22.531519890 CET4434979013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:22.531670094 CET4434979013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:22.531727076 CET49790443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:22.531919956 CET49790443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:22.531948090 CET4434979013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:22.531974077 CET49790443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:22.531990051 CET4434979013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:22.533384085 CET4434978913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:22.533457041 CET4434978913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:22.533679008 CET49789443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:22.533730984 CET49789443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:22.533740044 CET4434978913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:22.533749104 CET49789443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:22.533751965 CET4434978913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:22.535499096 CET49792443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:22.535538912 CET4434979213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:22.535696983 CET49792443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:22.536053896 CET49792443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:22.536071062 CET4434979213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:22.536181927 CET49793443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:22.536216021 CET4434979313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:22.536278963 CET49793443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:22.536442041 CET49793443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:22.536458969 CET4434979313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:22.572422981 CET4434978713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:22.572488070 CET4434979113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:22.572567940 CET4434978713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:22.572628021 CET4434979113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:22.572690964 CET49787443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:22.572712898 CET49791443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:22.572726965 CET49791443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:22.572732925 CET4434979113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:22.572734118 CET49787443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:22.572734118 CET49787443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:22.572741032 CET49791443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:22.572743893 CET4434979113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:22.572755098 CET4434978713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:22.572771072 CET4434978713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:22.574879885 CET49794443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:22.574898958 CET4434979413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:22.574990034 CET49794443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:22.575093031 CET49794443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:22.575105906 CET4434979413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:22.575265884 CET49795443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:22.575284958 CET4434979513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:22.575349092 CET49795443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:22.575450897 CET49795443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:22.575469017 CET4434979513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:22.577614069 CET4434978813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:22.577685118 CET4434978813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:22.577812910 CET49788443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:22.577955961 CET49788443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:22.577975035 CET4434978813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:22.578032970 CET49788443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:22.578046083 CET4434978813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:22.584073067 CET49796443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:22.584122896 CET4434979613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:22.584264994 CET49796443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:22.584569931 CET49797443192.168.2.4172.217.16.196
                      Oct 28, 2024 20:29:22.584589958 CET44349797172.217.16.196192.168.2.4
                      Oct 28, 2024 20:29:22.584841967 CET49797443192.168.2.4172.217.16.196
                      Oct 28, 2024 20:29:22.585099936 CET49797443192.168.2.4172.217.16.196
                      Oct 28, 2024 20:29:22.585134029 CET44349797172.217.16.196192.168.2.4
                      Oct 28, 2024 20:29:22.586189985 CET49796443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:22.586215973 CET4434979613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:23.298382044 CET4434979213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:23.299583912 CET49792443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:23.299617052 CET4434979213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:23.300698996 CET49792443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:23.300707102 CET4434979213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:23.329648972 CET4434979313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:23.332180977 CET49793443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:23.332217932 CET4434979313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:23.333020926 CET49793443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:23.333029032 CET4434979313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:23.339396954 CET4434979413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:23.339715004 CET49794443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:23.339740038 CET4434979413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:23.340454102 CET49794443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:23.340460062 CET4434979413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:23.348187923 CET4434979513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:23.348582983 CET49795443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:23.348593950 CET4434979513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:23.349152088 CET49795443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:23.349159002 CET4434979513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:23.352817059 CET4434979613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:23.353187084 CET49796443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:23.353250027 CET4434979613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:23.353811979 CET49796443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:23.353827000 CET4434979613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:23.432867050 CET4434979213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:23.432966948 CET4434979213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:23.433147907 CET49792443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:23.433624983 CET49792443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:23.433644056 CET4434979213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:23.433656931 CET49792443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:23.433662891 CET4434979213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:23.436949015 CET44349797172.217.16.196192.168.2.4
                      Oct 28, 2024 20:29:23.463509083 CET49797443192.168.2.4172.217.16.196
                      Oct 28, 2024 20:29:23.463556051 CET44349797172.217.16.196192.168.2.4
                      Oct 28, 2024 20:29:23.464710951 CET44349797172.217.16.196192.168.2.4
                      Oct 28, 2024 20:29:23.466151953 CET49798443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:23.466213942 CET4434979813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:23.466289043 CET49798443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:23.466850042 CET49797443192.168.2.4172.217.16.196
                      Oct 28, 2024 20:29:23.467051029 CET44349797172.217.16.196192.168.2.4
                      Oct 28, 2024 20:29:23.467567921 CET49798443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:23.467597008 CET4434979813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:23.468075991 CET4434979313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:23.468225956 CET4434979313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:23.468480110 CET49793443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:23.468590021 CET49793443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:23.468606949 CET4434979313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:23.468643904 CET49793443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:23.468651056 CET4434979313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:23.473917961 CET49799443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:23.473949909 CET4434979913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:23.474021912 CET49799443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:23.474175930 CET49799443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:23.474189997 CET4434979913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:23.476252079 CET4434979413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:23.476726055 CET4434979413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:23.476793051 CET49794443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:23.476845980 CET49794443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:23.476856947 CET4434979413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:23.476869106 CET49794443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:23.476875067 CET4434979413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:23.479502916 CET49800443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:23.479526043 CET4434980013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:23.479696035 CET49800443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:23.479978085 CET49800443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:23.479994059 CET4434980013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:23.487884998 CET4434979513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:23.488234997 CET4434979513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:23.488303900 CET49795443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:23.488338947 CET49795443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:23.488346100 CET4434979513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:23.488362074 CET49795443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:23.488365889 CET4434979513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:23.491820097 CET4434979613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:23.491914034 CET4434979613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:23.491981030 CET49796443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:23.493089914 CET49801443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:23.493103981 CET49796443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:23.493104935 CET49796443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:23.493120909 CET4434980113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:23.493139029 CET4434979613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:23.493165016 CET4434979613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:23.493185997 CET49801443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:23.493635893 CET49801443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:23.493649960 CET4434980113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:23.497771978 CET49802443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:23.497782946 CET4434980213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:23.497840881 CET49802443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:23.497944117 CET49802443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:23.497956038 CET4434980213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:23.514602900 CET49797443192.168.2.4172.217.16.196
                      Oct 28, 2024 20:29:24.215173006 CET4434979913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:24.215717077 CET49799443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:24.215734005 CET4434979913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:24.215914965 CET4434979813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:24.216171980 CET49799443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:24.216176987 CET4434979913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:24.216191053 CET49798443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:24.216207027 CET4434979813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:24.216666937 CET49798443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:24.216675997 CET4434979813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:24.249214888 CET4434980113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:24.249648094 CET49801443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:24.249670982 CET4434980113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:24.250046968 CET49801443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:24.250051975 CET4434980113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:24.267097950 CET4434980213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:24.267429113 CET49802443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:24.267440081 CET4434980213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:24.267877102 CET49802443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:24.267883062 CET4434980213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:24.270653009 CET4434980013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:24.270955086 CET49800443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:24.270962954 CET4434980013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:24.271332979 CET49800443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:24.271337032 CET4434980013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:24.352278948 CET4434979913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:24.352442980 CET4434979913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:24.352543116 CET49799443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:24.352722883 CET49799443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:24.352735996 CET4434979913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:24.352746964 CET49799443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:24.352751970 CET4434979913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:24.356220961 CET4434979813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:24.356270075 CET4434979813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:24.356353998 CET49798443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:24.356445074 CET49803443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:24.356487036 CET4434980313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:24.356583118 CET49798443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:24.356595993 CET49803443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:24.356618881 CET4434979813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:24.356650114 CET49798443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:24.356664896 CET4434979813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:24.356745005 CET49803443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:24.356760025 CET4434980313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:24.359201908 CET49804443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:24.359232903 CET4434980413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:24.359291077 CET49804443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:24.359462976 CET49804443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:24.359478951 CET4434980413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:24.387326956 CET4434980113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:24.387378931 CET4434980113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:24.387531996 CET49801443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:24.387607098 CET49801443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:24.387618065 CET4434980113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:24.387628078 CET49801443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:24.387630939 CET4434980113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:24.389923096 CET49805443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:24.389945984 CET4434980513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:24.390119076 CET49805443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:24.390304089 CET49805443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:24.390319109 CET4434980513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:24.408373117 CET4434980213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:24.408512115 CET4434980213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:24.408586979 CET49802443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:24.408613920 CET49802443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:24.408632040 CET4434980213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:24.408644915 CET49802443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:24.408651114 CET4434980213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:24.410548925 CET49806443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:24.410567045 CET4434980613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:24.410765886 CET49806443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:24.411004066 CET49806443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:24.411016941 CET4434980613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:24.417536974 CET4434980013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:24.417671919 CET4434980013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:24.417740107 CET49800443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:24.417773962 CET49800443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:24.417779922 CET4434980013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:24.417802095 CET49800443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:24.417805910 CET4434980013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:24.420025110 CET49807443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:24.420038939 CET4434980713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:24.420109987 CET49807443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:24.420212030 CET49807443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:24.420219898 CET4434980713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:25.118148088 CET4434980413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:25.118901014 CET49804443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:25.118922949 CET4434980413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:25.119395018 CET49804443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:25.119400024 CET4434980413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:25.147335052 CET4434980313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:25.147785902 CET49803443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:25.147803068 CET4434980313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:25.148224115 CET49803443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:25.148228884 CET4434980313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:25.204346895 CET4434980613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:25.204862118 CET49806443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:25.204874992 CET4434980613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:25.205315113 CET49806443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:25.205319881 CET4434980613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:25.205821991 CET4434980513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:25.206265926 CET49805443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:25.206286907 CET4434980513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:25.206618071 CET49805443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:25.206626892 CET4434980513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:25.208580971 CET4434980713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:25.208889008 CET49807443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:25.208898067 CET4434980713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:25.209213018 CET49807443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:25.209218979 CET4434980713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:25.255676985 CET4434980413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:25.255882025 CET4434980413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:25.255938053 CET49804443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:25.255969048 CET49804443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:25.255989075 CET4434980413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:25.255997896 CET49804443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:25.256006956 CET4434980413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:25.259010077 CET49808443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:25.259031057 CET4434980813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:25.259098053 CET49808443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:25.259215117 CET49808443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:25.259231091 CET4434980813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:25.290575027 CET4434980313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:25.291306019 CET4434980313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:25.291366100 CET49803443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:25.291402102 CET49803443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:25.291414976 CET4434980313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:25.291425943 CET49803443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:25.291429996 CET4434980313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:25.294526100 CET49809443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:25.294559002 CET4434980913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:25.294749975 CET49809443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:25.294912100 CET49809443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:25.294928074 CET4434980913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:25.337151051 CET4434980613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:25.337557077 CET4434980613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:25.337630987 CET49806443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:25.337665081 CET49806443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:25.337683916 CET4434980613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:25.337693930 CET49806443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:25.337699890 CET4434980613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:25.340389967 CET49810443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:25.340413094 CET4434981013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:25.340423107 CET4434980513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:25.340482950 CET49810443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:25.340578079 CET4434980513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:25.340626001 CET49810443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:25.340636015 CET4434981013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:25.340637922 CET49805443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:25.340724945 CET49805443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:25.340742111 CET4434980513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:25.340758085 CET49805443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:25.340764999 CET4434980513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:25.342907906 CET49811443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:25.342938900 CET4434981113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:25.343097925 CET49811443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:25.343214035 CET49811443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:25.343233109 CET4434981113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:25.345321894 CET4434980713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:25.345532894 CET4434980713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:25.345644951 CET49807443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:25.345676899 CET49807443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:25.345688105 CET4434980713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:25.345704079 CET49807443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:25.345710039 CET4434980713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:25.347858906 CET49812443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:25.347878933 CET4434981213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:25.347938061 CET49812443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:25.348053932 CET49812443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:25.348067999 CET4434981213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:26.029951096 CET4434980813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:26.030612946 CET49808443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:26.030637026 CET4434980813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:26.031163931 CET49808443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:26.031169891 CET4434980813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:26.045639038 CET4434980913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:26.046196938 CET49809443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:26.046217918 CET4434980913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:26.046708107 CET49809443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:26.046715021 CET4434980913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:26.097166061 CET4434981113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:26.097672939 CET49811443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:26.097693920 CET4434981113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:26.098153114 CET49811443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:26.098160982 CET4434981113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:26.101576090 CET4434981213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:26.101932049 CET49812443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:26.101946115 CET4434981213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:26.102468967 CET49812443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:26.102473021 CET4434981213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:26.137919903 CET4434981013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:26.138545036 CET49810443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:26.138559103 CET4434981013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:26.138748884 CET49810443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:26.138752937 CET4434981013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:26.171864033 CET4434980813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:26.171940088 CET4434980813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:26.172159910 CET49808443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:26.172159910 CET49808443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:26.172435999 CET49808443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:26.172445059 CET4434980813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:26.175339937 CET49814443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:26.175354958 CET4434981413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:26.175573111 CET49814443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:26.175642014 CET49814443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:26.175649881 CET4434981413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:26.183474064 CET4434980913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:26.183594942 CET4434980913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:26.183712959 CET49809443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:26.183712959 CET49809443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:26.183799028 CET49809443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:26.183824062 CET4434980913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:26.185983896 CET49815443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:26.186017990 CET4434981513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:26.186192989 CET49815443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:26.186273098 CET49815443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:26.186289072 CET4434981513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:26.232825994 CET4434981113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:26.232882023 CET4434981113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:26.233145952 CET49811443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:26.233186007 CET49811443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:26.233186007 CET49811443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:26.233198881 CET4434981113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:26.233208895 CET4434981113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:26.236157894 CET49816443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:26.236175060 CET4434981613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:26.236399889 CET49816443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:26.236504078 CET49816443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:26.236512899 CET4434981613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:26.237441063 CET4434981213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:26.237601042 CET4434981213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:26.237698078 CET49812443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:26.237698078 CET49812443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:26.237734079 CET49812443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:26.237740993 CET4434981213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:26.240015030 CET49817443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:26.240036964 CET4434981713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:26.240165949 CET49817443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:26.240272999 CET49817443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:26.240283966 CET4434981713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:26.278821945 CET4434981013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:26.278933048 CET4434981013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:26.279038906 CET49810443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:26.279038906 CET49810443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:26.279129982 CET49810443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:26.279136896 CET4434981013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:26.281373024 CET49818443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:26.281388044 CET4434981813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:26.281555891 CET49818443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:26.281603098 CET49818443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:26.281608105 CET4434981813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:26.927743912 CET4434981413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:26.928970098 CET49814443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:26.928987980 CET4434981413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:26.929291010 CET49814443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:26.929297924 CET4434981413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:26.971743107 CET4434981513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:26.972275019 CET49815443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:26.972300053 CET4434981513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:26.972922087 CET49815443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:26.972928047 CET4434981513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:26.993483067 CET4434981613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:26.994385958 CET49816443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:26.994386911 CET49816443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:26.994431973 CET4434981613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:26.994457960 CET4434981613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:27.011748075 CET4434981713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:27.012547970 CET49817443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:27.012562037 CET4434981713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:27.012738943 CET49817443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:27.012743950 CET4434981713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:27.039634943 CET4434981813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:27.040468931 CET49818443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:27.040468931 CET49818443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:27.040482998 CET4434981813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:27.040488958 CET4434981813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:27.066586971 CET4434981413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:27.066976070 CET4434981413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:27.067090988 CET49814443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:27.067090988 CET49814443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:27.067111015 CET49814443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:27.067118883 CET4434981413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:27.070589066 CET49819443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:27.070616961 CET4434981913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:27.070718050 CET49819443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:27.070899963 CET49819443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:27.070918083 CET4434981913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:27.109245062 CET4434981513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:27.109891891 CET4434981513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:27.109987974 CET49815443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:27.109987974 CET49815443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:27.110285997 CET49815443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:27.110306025 CET4434981513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:27.112562895 CET49820443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:27.112608910 CET4434982013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:27.112746000 CET49820443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:27.112875938 CET49820443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:27.112907887 CET4434982013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:27.129004955 CET4434981613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:27.129084110 CET4434981613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:27.129245996 CET49816443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:27.129245996 CET49816443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:27.129364014 CET49816443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:27.129369020 CET4434981613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:27.131535053 CET49821443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:27.131562948 CET4434982113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:27.131632090 CET49821443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:27.131836891 CET49821443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:27.131865978 CET4434982113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:27.152331114 CET4434981713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:27.152489901 CET4434981713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:27.152729034 CET49817443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:27.152729034 CET49817443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:27.152729034 CET49817443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:27.155227900 CET49822443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:27.155250072 CET4434982213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:27.155407906 CET49822443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:27.155807018 CET49822443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:27.155843019 CET4434982213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:27.175561905 CET4434981813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:27.176434994 CET4434981813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:27.176506996 CET49818443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:27.176553965 CET49818443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:27.176561117 CET4434981813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:27.180438042 CET49823443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:27.180461884 CET4434982313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:27.180634022 CET49823443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:27.180938005 CET49823443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:27.180955887 CET4434982313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:27.466984034 CET49817443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:27.467027903 CET4434981713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:27.867671967 CET4434981913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:27.868841887 CET49819443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:27.868870020 CET4434981913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:27.870527029 CET49819443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:27.870541096 CET4434981913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:27.879806995 CET4434982113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:27.880899906 CET49821443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:27.880933046 CET4434982113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:27.881736994 CET49821443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:27.881750107 CET4434982113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:27.883004904 CET4434982013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:27.883866072 CET49820443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:27.883898973 CET4434982013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:27.885150909 CET49820443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:27.885162115 CET4434982013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:27.910840988 CET4434982213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:27.918988943 CET49822443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:27.919004917 CET4434982213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:27.921475887 CET49822443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:27.921487093 CET4434982213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:27.989603996 CET4434982313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:27.990413904 CET49823443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:27.990444899 CET4434982313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:27.991241932 CET49823443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:27.991259098 CET4434982313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:28.003478050 CET4434981913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:28.003585100 CET4434981913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:28.003703117 CET49819443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:28.003931999 CET49819443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:28.003948927 CET4434981913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:28.008105993 CET49824443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:28.008182049 CET4434982413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:28.008481979 CET49824443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:28.008636951 CET49824443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:28.008651972 CET4434982413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:28.016072989 CET4434982113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:28.017775059 CET4434982113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:28.017847061 CET49821443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:28.017879009 CET49821443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:28.017894030 CET4434982113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:28.017903090 CET49821443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:28.017909050 CET4434982113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:28.022053003 CET49825443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:28.022094011 CET4434982513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:28.022176027 CET49825443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:28.022486925 CET49825443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:28.022504091 CET4434982513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:28.022517920 CET4434982013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:28.023772001 CET4434982013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:28.023909092 CET49820443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:28.024085999 CET49820443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:28.024086952 CET49820443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:28.024115086 CET4434982013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:28.024138927 CET4434982013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:28.028387070 CET49826443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:28.028436899 CET4434982613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:28.028697968 CET49826443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:28.028785944 CET49826443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:28.028800011 CET4434982613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:28.054795980 CET4434982213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:28.054975033 CET4434982213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:28.055039883 CET49822443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:28.055211067 CET49822443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:28.055227995 CET4434982213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:28.055253983 CET49822443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:28.055267096 CET4434982213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:28.059865952 CET49827443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:28.059884071 CET4434982713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:28.059993982 CET49827443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:28.060345888 CET49827443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:28.060363054 CET4434982713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:28.126807928 CET4434982313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:28.126868010 CET4434982313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:28.127016068 CET49823443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:28.127670050 CET49823443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:28.127700090 CET4434982313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:28.127724886 CET49823443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:28.127742052 CET4434982313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:28.133089066 CET49828443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:28.133120060 CET4434982813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:28.133224010 CET49828443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:28.133544922 CET49828443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:28.133557081 CET4434982813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:28.747368097 CET4434982413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:28.747980118 CET49824443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:28.748004913 CET4434982413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:28.748675108 CET49824443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:28.748682022 CET4434982413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:28.771115065 CET4434982613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:28.771719933 CET49826443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:28.771727085 CET4434982613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:28.772339106 CET49826443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:28.772342920 CET4434982613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:28.777415991 CET4434982513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:28.777821064 CET49825443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:28.777848005 CET4434982513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:28.778306961 CET49825443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:28.778314114 CET4434982513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:28.844221115 CET4434982713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:28.844944000 CET49827443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:28.844966888 CET4434982713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:28.846653938 CET49827443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:28.846659899 CET4434982713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:28.873704910 CET4434982813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:28.874315977 CET49828443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:28.874331951 CET4434982813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:28.875310898 CET49828443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:28.875317097 CET4434982813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:28.883068085 CET4434982413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:28.883157969 CET4434982413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:28.883282900 CET49824443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:28.883806944 CET49824443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:28.883806944 CET49824443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:28.883824110 CET4434982413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:28.883832932 CET4434982413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:28.888978958 CET49829443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:28.889012098 CET4434982913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:28.889132023 CET49829443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:28.889539957 CET49829443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:28.889554024 CET4434982913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:28.906557083 CET4434982613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:28.906610966 CET4434982613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:28.906771898 CET49826443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:28.908050060 CET49826443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:28.908054113 CET4434982613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:28.914020061 CET4434982513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:28.914093018 CET4434982513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:28.914155006 CET49825443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:28.914237022 CET49830443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:28.914256096 CET4434983013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:28.914588928 CET49825443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:28.914592028 CET49830443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:28.914602041 CET4434982513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:28.914990902 CET49830443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:28.915002108 CET4434983013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:28.920377970 CET49831443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:28.920392036 CET4434983113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:28.920540094 CET49831443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:28.921161890 CET49831443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:28.921181917 CET4434983113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:28.980045080 CET4434982713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:28.980200052 CET4434982713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:28.980324984 CET49827443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:28.990613937 CET49827443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:28.990633965 CET4434982713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:29.002857924 CET49832443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:29.002895117 CET4434983213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:29.003014088 CET49832443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:29.004729033 CET49832443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:29.004744053 CET4434983213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:29.009452105 CET4434982813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:29.009596109 CET4434982813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:29.009669065 CET49828443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:29.010088921 CET49828443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:29.010101080 CET4434982813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:29.016860008 CET49833443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:29.016904116 CET4434983313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:29.017071009 CET49833443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:29.018265009 CET49833443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:29.018280983 CET4434983313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:29.656790018 CET4434982913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:29.662215948 CET4434983113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:29.663949013 CET4434983013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:29.679492950 CET49831443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:29.679513931 CET4434983113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:29.684396982 CET49831443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:29.684403896 CET4434983113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:29.695529938 CET49829443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:29.695544004 CET4434982913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:29.703738928 CET49829443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:29.703742981 CET4434982913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:29.716234922 CET49830443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:29.716253996 CET4434983013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:29.717056036 CET49830443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:29.717060089 CET4434983013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:29.761926889 CET4434983213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:29.762921095 CET49832443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:29.762972116 CET4434983213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:29.764269114 CET49832443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:29.764285088 CET4434983213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:29.770112038 CET4434983313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:29.770764112 CET49833443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:29.770792007 CET4434983313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:29.771450996 CET49833443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:29.771456957 CET4434983313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:29.814254999 CET4434983113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:29.814304113 CET4434983113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:29.814841032 CET49831443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:29.815009117 CET49831443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:29.815021992 CET4434983113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:29.815047026 CET49831443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:29.815052986 CET4434983113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:29.819367886 CET49834443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:29.819411039 CET4434983413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:29.819581985 CET49834443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:29.819710970 CET49834443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:29.819736004 CET4434983413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:29.838550091 CET4434982913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:29.838578939 CET4434982913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:29.838640928 CET49829443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:29.838650942 CET4434982913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:29.838668108 CET4434982913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:29.838730097 CET49829443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:29.839003086 CET49829443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:29.839010954 CET4434982913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:29.839090109 CET49829443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:29.839095116 CET4434982913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:29.845130920 CET49835443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:29.845187902 CET4434983513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:29.845285892 CET49835443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:29.845561028 CET49835443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:29.845594883 CET4434983513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:29.849220037 CET4434983013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:29.849390030 CET4434983013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:29.849453926 CET49830443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:29.849687099 CET49830443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:29.849699020 CET4434983013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:29.849709988 CET49830443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:29.849714994 CET4434983013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:29.852513075 CET49836443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:29.852547884 CET4434983613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:29.852678061 CET49836443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:29.852782011 CET49836443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:29.852838039 CET4434983613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:29.898307085 CET4434983213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:29.898355961 CET4434983213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:29.898418903 CET49832443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:29.898433924 CET4434983213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:29.898478031 CET4434983213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:29.898572922 CET49832443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:29.899004936 CET49832443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:29.899015903 CET4434983213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:29.899041891 CET49832443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:29.899049044 CET4434983213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:29.905416012 CET49837443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:29.905479908 CET4434983713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:29.905558109 CET49837443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:29.905800104 CET49837443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:29.905837059 CET4434983713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:29.908292055 CET4434983313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:29.908385992 CET4434983313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:29.908449888 CET49833443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:29.908483982 CET4434983313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:29.908546925 CET4434983313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:29.908574104 CET49833443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:29.908601999 CET49833443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:29.908798933 CET49833443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:29.908822060 CET4434983313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:29.908849955 CET49833443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:29.908881903 CET4434983313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:29.915286064 CET49838443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:29.915338993 CET4434983813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:29.915429115 CET49838443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:29.915709972 CET49838443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:29.915735960 CET4434983813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:30.586540937 CET4434983413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:30.587246895 CET49834443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:30.587276936 CET4434983413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:30.588299990 CET49834443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:30.588316917 CET4434983413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:30.606616974 CET4434983513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:30.607811928 CET49835443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:30.607836008 CET4434983513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:30.608901978 CET49835443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:30.608910084 CET4434983513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:30.619374990 CET4434983613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:30.619995117 CET49836443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:30.620043039 CET4434983613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:30.620718956 CET49836443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:30.620732069 CET4434983613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:30.677018881 CET4434983813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:30.679198980 CET4434983713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:30.693312883 CET49838443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:30.693330050 CET4434983813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:30.694792032 CET49838443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:30.694803953 CET4434983813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:30.695444107 CET49837443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:30.695483923 CET4434983713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:30.696090937 CET49837443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:30.696099997 CET4434983713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:30.726438999 CET4434983413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:30.726458073 CET4434983413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:30.726500034 CET4434983413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:30.726537943 CET49834443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:30.726577997 CET49834443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:30.726809025 CET49834443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:30.726831913 CET4434983413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:30.732810020 CET49839443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:30.732848883 CET4434983913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:30.732911110 CET49839443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:30.733431101 CET49839443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:30.733449936 CET4434983913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:30.745563030 CET4434983513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:30.745656967 CET4434983513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:30.745726109 CET49835443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:30.746160984 CET49835443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:30.746179104 CET4434983513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:30.746191978 CET49835443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:30.746198893 CET4434983513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:30.751494884 CET49840443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:30.751513958 CET4434984013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:30.751610994 CET49840443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:30.751730919 CET49840443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:30.751745939 CET4434984013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:30.757093906 CET4434983613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:30.757258892 CET4434983613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:30.757330894 CET49836443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:30.757402897 CET49836443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:30.757402897 CET49836443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:30.757438898 CET4434983613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:30.757499933 CET4434983613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:30.762027025 CET49841443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:30.762068987 CET4434984113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:30.762181044 CET49841443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:30.762557983 CET49841443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:30.762583971 CET4434984113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:30.829756021 CET4434983813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:30.829914093 CET4434983813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:30.829999924 CET49838443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:30.830581903 CET4434983713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:30.830771923 CET4434983713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:30.830832958 CET49837443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:30.835796118 CET49838443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:30.835810900 CET4434983813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:30.837784052 CET49837443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:30.837816000 CET4434983713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:30.837833881 CET49837443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:30.837841988 CET4434983713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:30.844782114 CET49842443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:30.844798088 CET4434984213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:30.844958067 CET49842443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:30.845974922 CET49843443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:30.845999956 CET4434984313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:30.846084118 CET49843443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:30.846317053 CET49842443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:30.846329927 CET4434984213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:30.846606970 CET49843443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:30.846632957 CET4434984313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:32.421446085 CET4434983913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:32.422040939 CET49839443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:32.422080040 CET4434983913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:32.422557116 CET49839443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:32.422564030 CET4434983913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:32.428297997 CET4434984313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:32.428817034 CET49843443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:32.428883076 CET4434984313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:32.429275990 CET49843443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:32.429296017 CET4434984313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:32.429959059 CET4434984213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:32.430459023 CET49842443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:32.430496931 CET4434984213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:32.430922031 CET49842443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:32.430928946 CET4434984213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:32.431921959 CET4434984113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:32.432224035 CET49841443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:32.432229996 CET4434984013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:32.432239056 CET4434984113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:32.432523966 CET49840443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:32.432533979 CET4434984013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:32.432955027 CET49840443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:32.432960033 CET49841443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:32.432961941 CET4434984013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:32.432975054 CET4434984113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:32.579765081 CET4434983913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:32.579834938 CET4434983913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:32.579926014 CET49839443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:32.580113888 CET49839443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:32.580132961 CET4434983913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:32.580146074 CET49839443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:32.580153942 CET4434983913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:32.580990076 CET4434984313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:32.581173897 CET4434984313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:32.581845999 CET4434984213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:32.581933022 CET49843443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:32.581990957 CET4434984213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:32.581996918 CET49843443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:32.581996918 CET49843443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:32.582036972 CET4434984313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:32.582061052 CET4434984313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:32.582096100 CET49842443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:32.582108974 CET4434984013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:32.582235098 CET4434984013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:32.582254887 CET4434984113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:32.582278967 CET49840443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:32.582427979 CET4434984113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:32.582492113 CET49841443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:32.582936049 CET49842443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:32.582952976 CET4434984213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:32.583022118 CET49842443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:32.583029032 CET4434984213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:32.583947897 CET49840443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:32.583956003 CET4434984013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:32.583970070 CET49840443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:32.583973885 CET4434984013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:32.584759951 CET49844443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:32.584790945 CET4434984413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:32.584882975 CET49844443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:32.585084915 CET49841443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:32.585104942 CET4434984113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:32.585139036 CET49841443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:32.585151911 CET4434984113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:32.585294962 CET49844443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:32.585314035 CET4434984413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:32.586374998 CET49845443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:32.586479902 CET4434984513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:32.586580992 CET49845443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:32.587234974 CET49845443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:32.587270975 CET4434984513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:32.587889910 CET49846443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:32.587905884 CET4434984613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:32.588032007 CET49847443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:32.588047028 CET49846443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:32.588056087 CET4434984713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:32.588145971 CET49846443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:32.588165045 CET4434984613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:32.588181019 CET49847443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:32.588274956 CET49847443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:32.588299990 CET4434984713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:32.588897943 CET49848443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:32.588937998 CET4434984813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:32.589035988 CET49848443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:32.589169979 CET49848443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:32.589183092 CET4434984813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:33.328955889 CET4434984513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:33.329711914 CET49845443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:33.329732895 CET4434984513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:33.332564116 CET49845443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:33.332576036 CET4434984513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:33.340090036 CET4434984813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:33.340568066 CET4434984613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:33.340604067 CET49848443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:33.340626955 CET4434984813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:33.340878963 CET49848443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:33.340883970 CET4434984813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:33.341002941 CET49846443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:33.341069937 CET4434984613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:33.341310024 CET49846443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:33.341324091 CET4434984613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:33.349106073 CET4434984713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:33.349814892 CET49847443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:33.349814892 CET49847443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:33.349843025 CET4434984713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:33.349879026 CET4434984713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:33.354629040 CET4434984413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:33.355058908 CET49844443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:33.355101109 CET4434984413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:33.355405092 CET49844443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:33.355417013 CET4434984413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:33.436301947 CET44349797172.217.16.196192.168.2.4
                      Oct 28, 2024 20:29:33.436467886 CET44349797172.217.16.196192.168.2.4
                      Oct 28, 2024 20:29:33.436670065 CET49797443192.168.2.4172.217.16.196
                      Oct 28, 2024 20:29:33.465291023 CET4434984513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:33.465363026 CET4434984513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:33.465471029 CET4434984513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:33.465660095 CET49845443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:33.465811968 CET49845443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:33.465851068 CET4434984513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:33.465904951 CET49845443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:33.465923071 CET4434984513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:33.469540119 CET49849443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:33.469571114 CET4434984913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:33.469852924 CET49849443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:33.469852924 CET49849443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:33.469890118 CET4434984913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:33.476407051 CET4434984813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:33.476464033 CET4434984813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:33.476531982 CET49848443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:33.476731062 CET49848443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:33.476731062 CET49848443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:33.476749897 CET4434984813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:33.476759911 CET4434984813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:33.476772070 CET4434984613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:33.476834059 CET4434984613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:33.478975058 CET49846443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:33.478975058 CET49846443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:33.478975058 CET49846443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:33.479542971 CET49850443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:33.479566097 CET4434985013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:33.479751110 CET49850443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:33.479866982 CET49850443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:33.479882002 CET4434985013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:33.481034994 CET49851443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:33.481048107 CET4434985113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:33.481148005 CET49851443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:33.481226921 CET49851443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:33.481241941 CET4434985113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:33.487045050 CET4434984713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:33.487107992 CET4434984713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:33.487159014 CET4434984713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:33.487297058 CET49847443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:33.487297058 CET49847443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:33.487425089 CET49847443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:33.487441063 CET4434984713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:33.489268064 CET49852443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:33.489311934 CET4434985213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:33.489480019 CET49852443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:33.489553928 CET49852443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:33.489568949 CET4434985213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:33.492058992 CET4434984413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:33.492218971 CET4434984413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:33.492319107 CET49844443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:33.492320061 CET49844443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:33.492387056 CET49844443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:33.492427111 CET4434984413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:33.494412899 CET49853443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:33.494450092 CET4434985313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:33.494585991 CET49853443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:33.494709015 CET49853443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:33.494726896 CET4434985313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:33.780670881 CET49846443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:33.780699015 CET4434984613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:33.985631943 CET49797443192.168.2.4172.217.16.196
                      Oct 28, 2024 20:29:33.985658884 CET44349797172.217.16.196192.168.2.4
                      Oct 28, 2024 20:29:34.229990005 CET4434985013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:34.230598927 CET49850443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:34.230614901 CET4434985013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:34.231122017 CET49850443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:34.231128931 CET4434985013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:34.231575966 CET4434985113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:34.231945038 CET49851443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:34.231957912 CET4434985113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:34.232465029 CET49851443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:34.232470989 CET4434985113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:34.239372015 CET4434984913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:34.239717960 CET49849443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:34.239733934 CET4434984913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:34.240155935 CET49849443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:34.240164042 CET4434984913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:34.241182089 CET4434985213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:34.241569996 CET49852443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:34.241583109 CET4434985213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:34.241952896 CET49852443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:34.241957903 CET4434985213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:34.249583006 CET4434985313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:34.249907970 CET49853443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:34.249927998 CET4434985313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:34.250288010 CET49853443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:34.250293016 CET4434985313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:34.369709969 CET4434985013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:34.369757891 CET4434985013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:34.369905949 CET49850443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:34.369910955 CET4434985113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:34.369935036 CET4434985113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:34.369966984 CET4434985113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:34.369990110 CET49851443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:34.370016098 CET49851443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:34.370167971 CET49850443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:34.370176077 CET4434985013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:34.370187044 CET49850443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:34.370189905 CET4434985013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:34.370321989 CET49851443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:34.370338917 CET4434985113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:34.370367050 CET49851443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:34.370374918 CET4434985113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:34.373341084 CET49855443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:34.373364925 CET4434985513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:34.373488903 CET49855443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:34.373512030 CET49854443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:34.373553038 CET4434985413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:34.373603106 CET49854443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:34.373706102 CET49855443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:34.373718023 CET4434985513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:34.373876095 CET49854443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:34.373882055 CET4434985413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:34.378777027 CET4434985213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:34.378865957 CET4434985213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:34.378927946 CET49852443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:34.379072905 CET49852443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:34.379072905 CET49852443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:34.379081964 CET4434985213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:34.379090071 CET4434985213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:34.381014109 CET49856443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:34.381022930 CET4434985613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:34.381310940 CET49856443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:34.381450891 CET49856443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:34.381462097 CET4434985613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:34.385801077 CET4434984913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:34.386884928 CET4434984913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:34.386945963 CET49849443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:34.386987925 CET49849443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:34.387007952 CET4434984913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:34.387022972 CET49849443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:34.387029886 CET4434984913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:34.388787031 CET49857443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:34.388797998 CET4434985713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:34.388986111 CET49857443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:34.389128923 CET49857443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:34.389132977 CET4434985713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:34.389528036 CET4434985313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:34.389692068 CET4434985313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:34.389751911 CET49853443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:34.389780045 CET49853443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:34.389780045 CET49853443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:34.389786959 CET4434985313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:34.389795065 CET4434985313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:34.391576052 CET49858443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:34.391583920 CET4434985813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:34.391824961 CET49858443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:34.391954899 CET49858443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:34.391962051 CET4434985813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:35.128274918 CET4434985413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:35.128910065 CET49854443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:35.128940105 CET4434985413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:35.129502058 CET49854443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:35.129508972 CET4434985413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:35.133829117 CET4434985513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:35.134254932 CET49855443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:35.134288073 CET4434985513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:35.134700060 CET49855443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:35.134708881 CET4434985513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:35.140693903 CET4434985613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:35.141036987 CET49856443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:35.141048908 CET4434985613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:35.141474009 CET49856443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:35.141479969 CET4434985613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:35.143968105 CET4434985713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:35.144392967 CET49857443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:35.144418955 CET4434985713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:35.144699097 CET49857443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:35.144710064 CET4434985713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:35.154319048 CET4434985813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:35.154690027 CET49858443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:35.154707909 CET4434985813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:35.155087948 CET49858443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:35.155092955 CET4434985813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:35.264103889 CET4434985413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:35.264195919 CET4434985413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:35.264364958 CET49854443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:35.264497042 CET49854443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:35.264513969 CET4434985413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:35.264561892 CET49854443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:35.264569998 CET4434985413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:35.267853022 CET49859443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:35.267889023 CET4434985913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:35.268011093 CET49859443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:35.268122911 CET49859443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:35.268132925 CET4434985913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:35.269507885 CET4434985513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:35.269548893 CET4434985513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:35.269607067 CET4434985513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:35.269635916 CET49855443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:35.269670963 CET49855443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:35.269747019 CET49855443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:35.269764900 CET4434985513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:35.269787073 CET49855443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:35.269794941 CET4434985513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:35.272142887 CET49860443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:35.272181034 CET4434986013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:35.272351980 CET49860443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:35.272497892 CET49860443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:35.272507906 CET4434986013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:35.278388023 CET4434985613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:35.278459072 CET4434985613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:35.278573990 CET49856443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:35.278623104 CET49856443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:35.278630972 CET4434985613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:35.278641939 CET49856443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:35.278649092 CET4434985613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:35.280175924 CET4434985713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:35.280684948 CET4434985713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:35.280719042 CET4434985713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:35.280791044 CET49857443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:35.280791044 CET49857443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:35.280846119 CET49857443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:35.280846119 CET49857443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:35.280864000 CET4434985713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:35.280875921 CET4434985713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:35.281250000 CET49861443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:35.281285048 CET4434986113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:35.281389952 CET49861443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:35.281606913 CET49861443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:35.281630039 CET4434986113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:35.283068895 CET49862443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:35.283077002 CET4434986213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:35.283344030 CET49862443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:35.283484936 CET49862443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:35.283495903 CET4434986213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:35.292016983 CET4434985813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:35.292182922 CET4434985813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:35.292237997 CET49858443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:35.292289972 CET49858443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:35.292290926 CET49858443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:35.292298079 CET4434985813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:35.292308092 CET4434985813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:35.294199944 CET49863443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:35.294224977 CET4434986313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:35.294480085 CET49863443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:35.294622898 CET49863443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:35.294639111 CET4434986313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:36.023464918 CET4434986013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:36.024096966 CET49860443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:36.024132967 CET4434986013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:36.024602890 CET49860443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:36.024610043 CET4434986013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:36.038885117 CET4434985913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:36.039446115 CET49859443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:36.039467096 CET4434985913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:36.040242910 CET49859443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:36.040256977 CET4434985913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:36.043742895 CET4434986113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:36.044173002 CET49861443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:36.044193983 CET4434986113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:36.044589996 CET4434986213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:36.044799089 CET49861443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:36.044805050 CET4434986113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:36.048465967 CET49862443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:36.048476934 CET4434986213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:36.048878908 CET49862443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:36.048885107 CET4434986213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:36.111131907 CET4434986313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:36.112570047 CET49863443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:36.112585068 CET4434986313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:36.113074064 CET49863443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:36.113080025 CET4434986313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:36.160480022 CET4434986013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:36.160520077 CET4434986013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:36.160773993 CET49860443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:36.165505886 CET49860443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:36.165505886 CET49860443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:36.165534973 CET4434986013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:36.165548086 CET4434986013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:36.168740034 CET49864443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:36.168754101 CET4434986413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:36.169011116 CET49864443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:36.170905113 CET49864443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:36.170934916 CET4434986413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:36.177983046 CET4434985913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:36.178137064 CET4434985913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:36.178292036 CET49859443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:36.178536892 CET49859443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:36.178536892 CET49859443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:36.178561926 CET4434985913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:36.178579092 CET4434985913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:36.183496952 CET4434986213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:36.184355021 CET4434986213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:36.184695005 CET49862443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:36.191801071 CET49862443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:36.191802025 CET49865443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:36.191807985 CET4434986213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:36.191859007 CET4434986513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:36.191879034 CET49862443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:36.191886902 CET4434986213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:36.192019939 CET49865443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:36.192719936 CET49865443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:36.192738056 CET4434986513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:36.205391884 CET4434986113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:36.205451965 CET49866443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:36.205477953 CET4434986113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:36.205504894 CET4434986613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:36.205576897 CET49861443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:36.205585003 CET4434986113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:36.205591917 CET49866443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:36.205714941 CET49861443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:36.205714941 CET49861443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:36.205739975 CET4434986113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:36.205751896 CET49861443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:36.205756903 CET4434986113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:36.205846071 CET49866443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:36.205873013 CET4434986613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:36.210928917 CET49867443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:36.210947037 CET4434986713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:36.211270094 CET49867443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:36.214649916 CET49867443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:36.214667082 CET4434986713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:36.258929968 CET4434986313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:36.259084940 CET4434986313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:36.262128115 CET49863443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:36.262187958 CET49863443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:36.262187958 CET49863443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:36.262202024 CET4434986313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:36.262209892 CET4434986313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:36.264978886 CET49868443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:36.265016079 CET4434986813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:36.265080929 CET49868443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:36.265259981 CET49868443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:36.265275955 CET4434986813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:36.934447050 CET4434986413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:36.934964895 CET49864443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:36.934995890 CET4434986413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:36.935538054 CET49864443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:36.935549021 CET4434986413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:36.969039917 CET4434986513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:36.969676971 CET49865443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:36.969698906 CET4434986513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:36.970458031 CET49865443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:36.970464945 CET4434986513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:36.983592033 CET4434986713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:36.984030962 CET49867443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:36.984041929 CET4434986713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:36.984564066 CET49867443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:36.984572887 CET4434986713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:37.000694036 CET4434986613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:37.001257896 CET49866443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:37.001292944 CET4434986613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:37.001543999 CET49866443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:37.001559019 CET4434986613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:37.058679104 CET4434986813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:37.059226990 CET49868443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:37.059254885 CET4434986813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:37.059695959 CET49868443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:37.059701920 CET4434986813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:37.073065996 CET4434986413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:37.073156118 CET4434986413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:37.073419094 CET49864443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:37.073544025 CET49864443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:37.073575020 CET4434986413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:37.073612928 CET49864443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:37.073627949 CET4434986413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:37.076472044 CET49869443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:37.076519966 CET4434986913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:37.076761007 CET49869443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:37.076992035 CET49869443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:37.077012062 CET4434986913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:37.108463049 CET4434986513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:37.108527899 CET4434986513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:37.108601093 CET4434986513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:37.108700037 CET49865443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:37.108758926 CET49865443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:37.108758926 CET49865443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:37.108788013 CET4434986513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:37.108798981 CET4434986513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:37.112376928 CET49870443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:37.112441063 CET4434987013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:37.112644911 CET49870443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:37.112644911 CET49870443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:37.112715960 CET4434987013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:37.122198105 CET4434986713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:37.122359037 CET4434986713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:37.122462034 CET49867443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:37.122462034 CET49867443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:37.122483969 CET49867443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:37.122489929 CET4434986713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:37.124792099 CET49871443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:37.124823093 CET4434987113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:37.124913931 CET49871443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:37.125094891 CET49871443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:37.125123024 CET4434987113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:37.147814035 CET4434986613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:37.147902966 CET4434986613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:37.148047924 CET49866443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:37.148047924 CET49866443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:37.148197889 CET49866443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:37.148221970 CET4434986613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:37.150376081 CET49872443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:37.150398970 CET4434987213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:37.150465965 CET49872443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:37.150595903 CET49872443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:37.150615931 CET4434987213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:37.203232050 CET4434986813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:37.203402042 CET4434986813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:37.203481913 CET49868443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:37.203592062 CET49868443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:37.203592062 CET49868443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:37.203624964 CET4434986813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:37.203653097 CET4434986813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:37.205770016 CET49873443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:37.205818892 CET4434987313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:37.205897093 CET49873443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:37.206054926 CET49873443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:37.206079960 CET4434987313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:37.858913898 CET4434986913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:37.859689951 CET49869443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:37.859762907 CET4434986913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:37.860405922 CET49869443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:37.860424042 CET4434986913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:37.876974106 CET4434987013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:37.877409935 CET49870443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:37.877458096 CET4434987013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:37.877995968 CET49870443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:37.878002882 CET4434987013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:37.913126945 CET4434987113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:37.913153887 CET4434987213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:37.913547993 CET49872443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:37.913573980 CET4434987213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:37.913779020 CET49871443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:37.913832903 CET4434987113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:37.914241076 CET49871443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:37.914253950 CET4434987113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:37.914484024 CET49872443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:37.914490938 CET4434987213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:37.983115911 CET4434987313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:37.983530045 CET49873443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:37.983589888 CET4434987313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:37.984014988 CET49873443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:37.984034061 CET4434987313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:38.000401020 CET4434986913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:38.000437021 CET4434986913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:38.000495911 CET49869443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:38.000499010 CET4434986913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:38.000562906 CET49869443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:38.000730038 CET49869443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:38.000762939 CET4434986913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:38.000797987 CET49869443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:38.000816107 CET4434986913.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:38.004808903 CET49874443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:38.004853964 CET4434987413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:38.004925966 CET49874443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:38.005079985 CET49874443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:38.005095959 CET4434987413.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:38.014725924 CET4434987013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:38.014868021 CET4434987013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:38.014959097 CET49870443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:38.015021086 CET49870443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:38.015021086 CET49870443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:38.015055895 CET4434987013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:38.015084028 CET4434987013.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:38.017797947 CET49875443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:38.017874002 CET4434987513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:38.017954111 CET49875443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:38.018074036 CET49875443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:38.018094063 CET4434987513.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:38.052560091 CET4434987213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:38.052651882 CET4434987213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:38.052762985 CET49872443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:38.052800894 CET49872443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:38.052822113 CET4434987213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:38.052834988 CET49872443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:38.052841902 CET4434987213.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:38.055258989 CET49876443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:38.055347919 CET4434987613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:38.055372953 CET4434987113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:38.055454969 CET49876443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:38.055541039 CET4434987113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:38.055603027 CET49871443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:38.055660963 CET49876443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:38.055689096 CET4434987613.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:38.055824041 CET49871443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:38.055824041 CET49871443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:38.055844069 CET4434987113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:38.055865049 CET4434987113.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:38.058166981 CET49877443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:38.058221102 CET4434987713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:38.058367014 CET49877443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:38.058543921 CET49877443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:38.058573008 CET4434987713.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:38.120702028 CET4434987313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:38.121475935 CET4434987313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:38.121545076 CET49873443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:38.121570110 CET4434987313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:38.121644020 CET49873443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:38.121758938 CET49873443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:38.121758938 CET49873443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:38.121793985 CET4434987313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:38.121829987 CET4434987313.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:38.125420094 CET49878443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:38.125462055 CET4434987813.107.253.45192.168.2.4
                      Oct 28, 2024 20:29:38.125552893 CET49878443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:38.125703096 CET49878443192.168.2.413.107.253.45
                      Oct 28, 2024 20:29:38.125724077 CET4434987813.107.253.45192.168.2.4
                      TimestampSource PortDest PortSource IPDest IP
                      Oct 28, 2024 20:28:19.698740005 CET53494521.1.1.1192.168.2.4
                      Oct 28, 2024 20:28:19.708864927 CET53558971.1.1.1192.168.2.4
                      Oct 28, 2024 20:28:21.020152092 CET53550411.1.1.1192.168.2.4
                      Oct 28, 2024 20:28:21.119398117 CET6112853192.168.2.41.1.1.1
                      Oct 28, 2024 20:28:21.119664907 CET5676453192.168.2.41.1.1.1
                      Oct 28, 2024 20:28:21.517371893 CET53567641.1.1.1192.168.2.4
                      Oct 28, 2024 20:28:21.525369883 CET53611281.1.1.1192.168.2.4
                      Oct 28, 2024 20:28:22.384006977 CET5637853192.168.2.41.1.1.1
                      Oct 28, 2024 20:28:22.384627104 CET6324853192.168.2.41.1.1.1
                      Oct 28, 2024 20:28:22.425283909 CET5234853192.168.2.41.1.1.1
                      Oct 28, 2024 20:28:22.425512075 CET6346953192.168.2.41.1.1.1
                      Oct 28, 2024 20:28:22.432970047 CET53523481.1.1.1192.168.2.4
                      Oct 28, 2024 20:28:22.433005095 CET53634691.1.1.1192.168.2.4
                      Oct 28, 2024 20:28:22.782179117 CET53563781.1.1.1192.168.2.4
                      Oct 28, 2024 20:28:22.801738024 CET53632481.1.1.1192.168.2.4
                      Oct 28, 2024 20:28:36.493660927 CET138138192.168.2.4192.168.2.255
                      Oct 28, 2024 20:28:38.152681112 CET53615941.1.1.1192.168.2.4
                      Oct 28, 2024 20:28:56.867019892 CET53503561.1.1.1192.168.2.4
                      Oct 28, 2024 20:29:18.371192932 CET53509161.1.1.1192.168.2.4
                      Oct 28, 2024 20:29:19.664726973 CET53551541.1.1.1192.168.2.4
                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                      Oct 28, 2024 20:28:21.119398117 CET192.168.2.41.1.1.10xd020Standard query (0)chatlink.wchatlink.comA (IP address)IN (0x0001)false
                      Oct 28, 2024 20:28:21.119664907 CET192.168.2.41.1.1.10x2b12Standard query (0)chatlink.wchatlink.com65IN (0x0001)false
                      Oct 28, 2024 20:28:22.384006977 CET192.168.2.41.1.1.10x72cStandard query (0)chatlink.wchatlink.comA (IP address)IN (0x0001)false
                      Oct 28, 2024 20:28:22.384627104 CET192.168.2.41.1.1.10x38b2Standard query (0)chatlink.wchatlink.com65IN (0x0001)false
                      Oct 28, 2024 20:28:22.425283909 CET192.168.2.41.1.1.10xbe30Standard query (0)www.google.comA (IP address)IN (0x0001)false
                      Oct 28, 2024 20:28:22.425512075 CET192.168.2.41.1.1.10x5119Standard query (0)www.google.com65IN (0x0001)false
                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                      Oct 28, 2024 20:28:21.517371893 CET1.1.1.1192.168.2.40x2b12No error (0)chatlink.wchatlink.comd3i8ybvlk0r6x8.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                      Oct 28, 2024 20:28:21.525369883 CET1.1.1.1192.168.2.40xd020No error (0)chatlink.wchatlink.comd3i8ybvlk0r6x8.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                      Oct 28, 2024 20:28:21.525369883 CET1.1.1.1192.168.2.40xd020No error (0)d3i8ybvlk0r6x8.cloudfront.net18.245.86.85A (IP address)IN (0x0001)false
                      Oct 28, 2024 20:28:21.525369883 CET1.1.1.1192.168.2.40xd020No error (0)d3i8ybvlk0r6x8.cloudfront.net18.245.86.23A (IP address)IN (0x0001)false
                      Oct 28, 2024 20:28:21.525369883 CET1.1.1.1192.168.2.40xd020No error (0)d3i8ybvlk0r6x8.cloudfront.net18.245.86.79A (IP address)IN (0x0001)false
                      Oct 28, 2024 20:28:21.525369883 CET1.1.1.1192.168.2.40xd020No error (0)d3i8ybvlk0r6x8.cloudfront.net18.245.86.2A (IP address)IN (0x0001)false
                      Oct 28, 2024 20:28:22.432970047 CET1.1.1.1192.168.2.40xbe30No error (0)www.google.com172.217.16.196A (IP address)IN (0x0001)false
                      Oct 28, 2024 20:28:22.433005095 CET1.1.1.1192.168.2.40x5119No error (0)www.google.com65IN (0x0001)false
                      Oct 28, 2024 20:28:22.782179117 CET1.1.1.1192.168.2.40x72cNo error (0)chatlink.wchatlink.comd3i8ybvlk0r6x8.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                      Oct 28, 2024 20:28:22.782179117 CET1.1.1.1192.168.2.40x72cNo error (0)d3i8ybvlk0r6x8.cloudfront.net18.245.86.79A (IP address)IN (0x0001)false
                      Oct 28, 2024 20:28:22.782179117 CET1.1.1.1192.168.2.40x72cNo error (0)d3i8ybvlk0r6x8.cloudfront.net18.245.86.23A (IP address)IN (0x0001)false
                      Oct 28, 2024 20:28:22.782179117 CET1.1.1.1192.168.2.40x72cNo error (0)d3i8ybvlk0r6x8.cloudfront.net18.245.86.2A (IP address)IN (0x0001)false
                      Oct 28, 2024 20:28:22.782179117 CET1.1.1.1192.168.2.40x72cNo error (0)d3i8ybvlk0r6x8.cloudfront.net18.245.86.85A (IP address)IN (0x0001)false
                      Oct 28, 2024 20:28:22.801738024 CET1.1.1.1192.168.2.40x38b2No error (0)chatlink.wchatlink.comd3i8ybvlk0r6x8.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                      Oct 28, 2024 20:28:33.714287043 CET1.1.1.1192.168.2.40x1d63No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comdefault.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comCNAME (Canonical name)IN (0x0001)false
                      Oct 28, 2024 20:28:33.714287043 CET1.1.1.1192.168.2.40x1d63No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.18A (IP address)IN (0x0001)false
                      Oct 28, 2024 20:29:13.331568956 CET1.1.1.1192.168.2.40x3772No error (0)shed.dual-low.s-part-0023.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                      Oct 28, 2024 20:29:13.331568956 CET1.1.1.1192.168.2.40x3772No error (0)dual.s-part-0017.t-0009.fb-t-msedge.nets-part-0017.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                      Oct 28, 2024 20:29:13.331568956 CET1.1.1.1192.168.2.40x3772No error (0)s-part-0017.t-0009.fb-t-msedge.net13.107.253.45A (IP address)IN (0x0001)false
                      Oct 28, 2024 20:29:17.857975006 CET1.1.1.1192.168.2.40xa994No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                      Oct 28, 2024 20:29:17.857975006 CET1.1.1.1192.168.2.40xa994No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                      • chatlink.wchatlink.com
                      • https:
                      • fs.microsoft.com
                      • otelrules.azureedge.net
                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      0192.168.2.44973518.245.86.85802664C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      Oct 28, 2024 20:28:21.532342911 CET437OUTGET / HTTP/1.1
                      Host: chatlink.wchatlink.com
                      Connection: keep-alive
                      Upgrade-Insecure-Requests: 1
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      Accept-Encoding: gzip, deflate
                      Accept-Language: en-US,en;q=0.9
                      Oct 28, 2024 20:28:22.376208067 CET634INHTTP/1.1 301 Moved Permanently
                      Server: CloudFront
                      Date: Mon, 28 Oct 2024 19:28:22 GMT
                      Content-Type: text/html
                      Content-Length: 167
                      Connection: keep-alive
                      Location: https://chatlink.wchatlink.com/
                      X-Cache: Redirect from cloudfront
                      Via: 1.1 8e8e6ea60de74421f0058675cbcf9cb0.cloudfront.net (CloudFront)
                      X-Amz-Cf-Pop: FRA60-P6
                      X-Amz-Cf-Id: qjwhNRs_2GnDeopvDRBkV-RAp9_Wd-9X57h_E3J8RCdoyESBXonVPw==
                      Content-Disposition: inline
                      x-cdn: cloudfront
                      Vary: Origin
                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                      Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>CloudFront</center></body></html>
                      Oct 28, 2024 20:29:07.388570070 CET6OUTData Raw: 00
                      Data Ascii:


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      0192.168.2.44974018.245.86.794432664C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:28:24 UTC665OUTGET / HTTP/1.1
                      Host: chatlink.wchatlink.com
                      Connection: keep-alive
                      Upgrade-Insecure-Requests: 1
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: navigate
                      Sec-Fetch-User: ?1
                      Sec-Fetch-Dest: document
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      sec-ch-ua-platform: "Windows"
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-10-28 19:28:24 UTC504INHTTP/1.1 403 Forbidden
                      Content-Type: application/xml
                      Content-Length: 379
                      Connection: close
                      Server: AliyunOSS
                      Date: Mon, 28 Oct 2024 19:28:24 GMT
                      x-oss-request-id: 671FE5D83A2124F7FF29BE31
                      x-oss-server-time: 0
                      x-oss-ec: 0003-00000905
                      X-Cache: Error from cloudfront
                      Via: 1.1 6e4ed2b1996ce238462d61d3bfff667a.cloudfront.net (CloudFront)
                      X-Amz-Cf-Pop: FRA60-P6
                      X-Amz-Cf-Id: FIlVmCaWF8CKk47Z_RCln6rGP8tgxZqUdR_iLdnqixOaSVoU0mUrBw==
                      Content-Disposition: inline
                      x-cdn: cloudfront
                      Vary: Origin
                      2024-10-28 19:28:24 UTC379INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 45 72 72 6f 72 3e 0a 20 20 3c 43 6f 64 65 3e 41 63 63 65 73 73 44 65 6e 69 65 64 3c 2f 43 6f 64 65 3e 0a 20 20 3c 4d 65 73 73 61 67 65 3e 54 68 65 20 62 75 63 6b 65 74 20 79 6f 75 20 61 63 63 65 73 73 20 64 6f 65 73 20 6e 6f 74 20 62 65 6c 6f 6e 67 20 74 6f 20 79 6f 75 2e 3c 2f 4d 65 73 73 61 67 65 3e 0a 20 20 3c 52 65 71 75 65 73 74 49 64 3e 36 37 31 46 45 35 44 38 33 41 32 31 32 34 46 37 46 46 32 39 42 45 33 31 3c 2f 52 65 71 75 65 73 74 49 64 3e 0a 20 20 3c 48 6f 73 74 49 64 3e 6d 65 69 71 69 61 2d 73 74 61 74 69 63 2d 6f 76 65 72 73 65 61 73 2e 6f 73 73 2d 61 63 63 65 6c 65 72 61 74 65 2e 61 6c 69 79 75 6e 63 73 2e 63 6f 6d 3c 2f 48
                      Data Ascii: <?xml version="1.0" encoding="UTF-8"?><Error> <Code>AccessDenied</Code> <Message>The bucket you access does not belong to you.</Message> <RequestId>671FE5D83A2124F7FF29BE31</RequestId> <HostId>meiqia-static-overseas.oss-accelerate.aliyuncs.com</H


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      1192.168.2.44974118.245.86.794432664C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:28:25 UTC600OUTGET /favicon.ico HTTP/1.1
                      Host: chatlink.wchatlink.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://chatlink.wchatlink.com/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-10-28 19:28:26 UTC811INHTTP/1.1 404 Not Found
                      Content-Type: text/html
                      Content-Length: 50
                      Connection: close
                      Server: AliyunOSS
                      x-oss-request-id: 66EB8975BFA7DBF69696A9B4
                      Accept-Ranges: bytes
                      Last-Modified: Wed, 21 Aug 2024 06:21:00 GMT
                      x-oss-object-type: Normal
                      x-oss-hash-crc64ecma: 9234693862381600543
                      x-oss-storage-class: Standard
                      x-oss-ec: 0048-00000001
                      Content-Disposition: inline
                      x-oss-force-download: true
                      Content-MD5: XAzO30tGAxol+YoJvJGxCA==
                      x-oss-server-time: 3
                      Date: Sat, 19 Oct 2024 04:06:42 GMT
                      ETag: "5C0CCEDF4B46031A25F98A09BC91B108"
                      Vary: Accept-Encoding
                      X-Cache: Error from cloudfront
                      Via: 1.1 b2340053ff948864db4d5e3c0ab3f3ea.cloudfront.net (CloudFront)
                      X-Amz-Cf-Pop: FRA60-P6
                      X-Amz-Cf-Id: RJU8JEQYZ_I-A9hpnjAd1ZSRGDKkODqDGbUruEWlV5kh5PKvr_1L0A==
                      Age: 832904
                      x-cdn: cloudfront
                      Vary: Origin
                      2024-10-28 19:28:26 UTC50INData Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 34 30 34 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0a
                      Data Ascii: <html><head></head><body>404</body></html>


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      2192.168.2.449742184.28.90.27443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:28:26 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      Accept-Encoding: identity
                      User-Agent: Microsoft BITS/7.8
                      Host: fs.microsoft.com
                      2024-10-28 19:28:26 UTC467INHTTP/1.1 200 OK
                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                      Content-Type: application/octet-stream
                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                      Server: ECAcc (lpl/EF06)
                      X-CID: 11
                      X-Ms-ApiVersion: Distribute 1.2
                      X-Ms-Region: prod-weu-z1
                      Cache-Control: public, max-age=163074
                      Date: Mon, 28 Oct 2024 19:28:26 GMT
                      Connection: close
                      X-CID: 2


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      3192.168.2.449743184.28.90.27443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:28:27 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      Accept-Encoding: identity
                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                      Range: bytes=0-2147483646
                      User-Agent: Microsoft BITS/7.8
                      Host: fs.microsoft.com
                      2024-10-28 19:28:27 UTC515INHTTP/1.1 200 OK
                      ApiVersion: Distribute 1.1
                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                      Content-Type: application/octet-stream
                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                      Server: ECAcc (lpl/EF06)
                      X-CID: 11
                      X-Ms-ApiVersion: Distribute 1.2
                      X-Ms-Region: prod-weu-z1
                      Cache-Control: public, max-age=149287
                      Date: Mon, 28 Oct 2024 19:28:27 GMT
                      Content-Length: 55
                      Connection: close
                      X-CID: 2
                      2024-10-28 19:28:27 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                      Session IDSource IPSource PortDestination IPDestination Port
                      4192.168.2.44974813.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:14 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:14 UTC561INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:14 GMT
                      Content-Type: text/plain
                      Content-Length: 218853
                      Connection: close
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Cache-Control: public
                      Last-Modified: Sun, 27 Oct 2024 10:35:44 GMT
                      ETag: "0x8DCF6731CF80310"
                      x-ms-request-id: 89d6c6b8-201e-0033-2798-28b167000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192914Z-17fbfdc98bbx59j5xd9kpbrs8400000004yg0000000054en
                      x-fd-int-roxy-purgeid: 0
                      X-Cache-Info: L1_T2
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:14 UTC15823INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                      Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                      2024-10-28 19:29:14 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                      Data Ascii: <S T="1" F="0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L>
                      2024-10-28 19:29:14 UTC16384INData Raw: 3c 53 20 54 3d 22 33 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d
                      Data Ascii: <S T="3" /> </T> <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-
                      2024-10-28 19:29:14 UTC16384INData Raw: 6e 74 73 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a
                      Data Ascii: nts" /> </C> <C T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" />
                      2024-10-28 19:29:14 UTC16384INData Raw: 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                      Data Ascii: </S> <C T="U32" I="0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32"
                      2024-10-28 19:29:14 UTC16384INData Raw: 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20
                      Data Ascii: _Count"> <C> <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S
                      2024-10-28 19:29:14 UTC16384INData Raw: 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22
                      Data Ascii: <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3"
                      2024-10-28 19:29:14 UTC16384INData Raw: 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65
                      Data Ascii: </L> <R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false
                      2024-10-28 19:29:14 UTC16384INData Raw: 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20
                      Data Ascii: T="B" /> </R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" />
                      2024-10-28 19:29:14 UTC16384INData Raw: 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54
                      Data Ascii: O> </F> <F T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T


                      Session IDSource IPSource PortDestination IPDestination Port
                      5192.168.2.44975113.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:15 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:15 UTC584INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:15 GMT
                      Content-Type: text/xml
                      Content-Length: 2160
                      Connection: close
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                      ETag: "0x8DC582BA3B95D81"
                      x-ms-request-id: c4ab37c7-901e-002a-3417-267a27000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192915Z-r1755647c66f4bf880huw27dwc00000006xg0000000010ms
                      x-fd-int-roxy-purgeid: 0
                      X-Cache-Info: L1_T2
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:15 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      6192.168.2.44975213.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:15 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:15 UTC491INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:15 GMT
                      Content-Type: text/xml
                      Content-Length: 408
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                      ETag: "0x8DC582BB56D3AFB"
                      x-ms-request-id: 63125a57-c01e-0046-4226-262db9000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192915Z-r1755647c66tgwsmrrc4e69sk000000004r0000000008fr8
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      X-Cache-Info: L1_T2
                      Accept-Ranges: bytes
                      2024-10-28 19:29:15 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                      Session IDSource IPSource PortDestination IPDestination Port
                      7192.168.2.44974913.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:15 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:15 UTC563INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:15 GMT
                      Content-Type: text/xml
                      Content-Length: 3788
                      Connection: close
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                      ETag: "0x8DC582BAC2126A6"
                      x-ms-request-id: 85f3058c-201e-00aa-6c2c-283928000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192915Z-r1755647c66vwt2b5wfzb6a204000000024g000000006fyh
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:15 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                      Session IDSource IPSource PortDestination IPDestination Port
                      8192.168.2.44975313.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:15 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:15 UTC584INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:15 GMT
                      Content-Type: text/xml
                      Content-Length: 2980
                      Connection: close
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                      ETag: "0x8DC582BA80D96A1"
                      x-ms-request-id: 834668b8-301e-0052-121c-2765d6000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192915Z-17fbfdc98bbh7l5skzh3rekksc00000006u0000000007gqy
                      x-fd-int-roxy-purgeid: 0
                      X-Cache-Info: L1_T2
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:15 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                      Session IDSource IPSource PortDestination IPDestination Port
                      9192.168.2.44975013.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:15 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:15 UTC491INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:15 GMT
                      Content-Type: text/xml
                      Content-Length: 450
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                      ETag: "0x8DC582BD4C869AE"
                      x-ms-request-id: 9a0790d9-e01e-0052-7cad-26d9df000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192915Z-17fbfdc98bbgnnfwq36myy7z0g00000006600000000003ck
                      x-fd-int-roxy-purgeid: 0
                      X-Cache-Info: L1_T2
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:15 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                      Session IDSource IPSource PortDestination IPDestination Port
                      10192.168.2.44975413.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:16 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:16 UTC491INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:16 GMT
                      Content-Type: text/xml
                      Content-Length: 474
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                      ETag: "0x8DC582B9964B277"
                      x-ms-request-id: 1041074d-101e-0034-30b5-2596ff000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192916Z-r1755647c66xdwzbrg67s9avs400000005u000000000e2fh
                      x-fd-int-roxy-purgeid: 0
                      X-Cache-Info: L1_T2
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:16 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      11192.168.2.44975513.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:16 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:16 UTC470INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:16 GMT
                      Content-Type: text/xml
                      Content-Length: 415
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                      ETag: "0x8DC582B9F6F3512"
                      x-ms-request-id: 633f9008-101e-00a2-3e9b-279f2e000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192916Z-r1755647c66bdj57qqnd8h5hp8000000060g00000000dqnt
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:16 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                      Session IDSource IPSource PortDestination IPDestination Port
                      12192.168.2.44975613.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:16 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:16 UTC491INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:16 GMT
                      Content-Type: text/xml
                      Content-Length: 632
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                      ETag: "0x8DC582BB6E3779E"
                      x-ms-request-id: 1f7bc680-101e-0065-6904-274088000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192916Z-17fbfdc98bbtf4jxpev5grnmyw00000005n00000000059uw
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      X-Cache-Info: L1_T2
                      Accept-Ranges: bytes
                      2024-10-28 19:29:16 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                      Session IDSource IPSource PortDestination IPDestination Port
                      13192.168.2.44975813.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:16 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:16 UTC470INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:16 GMT
                      Content-Type: text/xml
                      Content-Length: 467
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                      ETag: "0x8DC582BA6C038BC"
                      x-ms-request-id: d6813257-101e-0034-034f-2896ff000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192916Z-r1755647c66kcsqh9hy6eyp6kw00000003qg000000005csn
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:16 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      14192.168.2.44975713.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:16 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:16 UTC470INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:16 GMT
                      Content-Type: text/xml
                      Content-Length: 471
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                      ETag: "0x8DC582BB10C598B"
                      x-ms-request-id: bbf1142f-f01e-0085-589b-2788ea000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192916Z-r1755647c66hbclz9tgqkaxg2w000000073g000000001xx9
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:16 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      15192.168.2.44976013.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:17 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:17 UTC491INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:17 GMT
                      Content-Type: text/xml
                      Content-Length: 407
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                      ETag: "0x8DC582BBAD04B7B"
                      x-ms-request-id: f66eff46-601e-0084-3c9d-276b3f000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192917Z-r1755647c665dwkwce4e7gadz0000000067000000000bad6
                      x-fd-int-roxy-purgeid: 0
                      X-Cache-Info: L1_T2
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:17 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                      Session IDSource IPSource PortDestination IPDestination Port
                      16192.168.2.44975913.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:17 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:17 UTC470INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:17 GMT
                      Content-Type: text/xml
                      Content-Length: 486
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                      ETag: "0x8DC582BB344914B"
                      x-ms-request-id: 9985b9b7-a01e-0021-5827-28814c000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192917Z-r1755647c66x7vzx9armv8e3cw000000074000000000575u
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:17 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      17192.168.2.44976213.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:17 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:17 UTC491INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:17 GMT
                      Content-Type: text/xml
                      Content-Length: 486
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                      ETag: "0x8DC582B9018290B"
                      x-ms-request-id: f6d6c722-a01e-00ab-371c-289106000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192917Z-17fbfdc98bb7jfvg3dxcbz5xm000000003vg000000001f59
                      x-fd-int-roxy-purgeid: 0
                      X-Cache-Info: L1_T2
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:17 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      18192.168.2.44976113.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:17 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:17 UTC491INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:17 GMT
                      Content-Type: text/xml
                      Content-Length: 427
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                      ETag: "0x8DC582BA310DA18"
                      x-ms-request-id: fcb0891e-801e-007b-6669-28e7ab000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192917Z-r1755647c66t77qv3m6k1gb3zw0000000560000000002hqp
                      x-fd-int-roxy-purgeid: 0
                      X-Cache-Info: L1_T2
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:17 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                      Session IDSource IPSource PortDestination IPDestination Port
                      19192.168.2.44976313.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:17 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:17 UTC491INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:17 GMT
                      Content-Type: text/xml
                      Content-Length: 407
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                      ETag: "0x8DC582B9698189B"
                      x-ms-request-id: abb1733e-f01e-005d-6a3c-2813ba000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192917Z-r1755647c66mmrln9nsykf75u800000004e000000000ekf3
                      x-fd-int-roxy-purgeid: 0
                      X-Cache-Info: L1_T2
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:17 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                      Session IDSource IPSource PortDestination IPDestination Port
                      20192.168.2.44976413.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:18 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:18 UTC491INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:18 GMT
                      Content-Type: text/xml
                      Content-Length: 469
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                      ETag: "0x8DC582BBA701121"
                      x-ms-request-id: 898be286-601e-003d-2804-276f25000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192918Z-17fbfdc98bbl4n669ut4r27e08000000051000000000c91x
                      x-fd-int-roxy-purgeid: 0
                      X-Cache-Info: L1_T2
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:18 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      21192.168.2.44976513.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:18 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:18 UTC491INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:18 GMT
                      Content-Type: text/xml
                      Content-Length: 415
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                      ETag: "0x8DC582BA41997E3"
                      x-ms-request-id: 77b1f39f-101e-0079-106b-275913000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192918Z-r1755647c66mmrln9nsykf75u800000004ng0000000019ch
                      x-fd-int-roxy-purgeid: 0
                      X-Cache-Info: L1_T2
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:18 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                      Session IDSource IPSource PortDestination IPDestination Port
                      22192.168.2.44976713.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:18 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:18 UTC491INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:18 GMT
                      Content-Type: text/xml
                      Content-Length: 464
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                      ETag: "0x8DC582B97FB6C3C"
                      x-ms-request-id: 214ea441-b01e-00ab-0e9b-27dafd000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192918Z-17fbfdc98bbfmg5wrf1ctcuuun00000005s000000000dwbg
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      X-Cache-Info: L1_T2
                      Accept-Ranges: bytes
                      2024-10-28 19:29:18 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                      Session IDSource IPSource PortDestination IPDestination Port
                      23192.168.2.44976613.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:18 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:18 UTC491INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:18 GMT
                      Content-Type: text/xml
                      Content-Length: 477
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                      ETag: "0x8DC582BB8CEAC16"
                      x-ms-request-id: 9a09e836-e01e-0052-3cae-26d9df000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192918Z-17fbfdc98bbt5dtr27n1qp1eqc00000005t0000000000q4s
                      x-fd-int-roxy-purgeid: 0
                      X-Cache-Info: L1_T2
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:18 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      24192.168.2.44976813.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:18 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:18 UTC491INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:18 GMT
                      Content-Type: text/xml
                      Content-Length: 494
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                      ETag: "0x8DC582BB7010D66"
                      x-ms-request-id: bb58e6ef-e01e-000c-4187-288e36000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192918Z-r1755647c66xdwzbrg67s9avs400000005zg0000000026ws
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      X-Cache-Info: L1_T2
                      Accept-Ranges: bytes
                      2024-10-28 19:29:18 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      25192.168.2.44977213.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:19 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:19 UTC491INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:19 GMT
                      Content-Type: text/xml
                      Content-Length: 404
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                      ETag: "0x8DC582B9E8EE0F3"
                      x-ms-request-id: 4f99c795-b01e-0097-3bfd-274f33000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192919Z-17fbfdc98bbfmg5wrf1ctcuuun00000005y0000000001uy5
                      x-fd-int-roxy-purgeid: 0
                      X-Cache-Info: L1_T2
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:19 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                      Session IDSource IPSource PortDestination IPDestination Port
                      26192.168.2.44977113.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:19 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:19 UTC470INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:19 GMT
                      Content-Type: text/xml
                      Content-Length: 472
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                      ETag: "0x8DC582B9DACDF62"
                      x-ms-request-id: 338c7fbe-d01e-0028-7d3c-287896000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192919Z-r1755647c66mmrln9nsykf75u800000004kg000000003gn6
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:19 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      27192.168.2.44977013.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:19 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:19 UTC491INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:19 GMT
                      Content-Type: text/xml
                      Content-Length: 419
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                      ETag: "0x8DC582B9748630E"
                      x-ms-request-id: bfc21b6c-401e-0067-2636-2809c2000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192919Z-17fbfdc98bbjwdgn5g1mr5hcxn00000003e00000000025gs
                      x-fd-int-roxy-purgeid: 0
                      X-Cache-Info: L1_T2
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:19 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                      Session IDSource IPSource PortDestination IPDestination Port
                      28192.168.2.44977413.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:19 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:19 UTC491INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:19 GMT
                      Content-Type: text/xml
                      Content-Length: 468
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                      ETag: "0x8DC582B9C8E04C8"
                      x-ms-request-id: c80232df-501e-00a3-48ae-26c0f2000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192919Z-r1755647c66tgwsmrrc4e69sk000000004p000000000cvxz
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      X-Cache-Info: L1_T2
                      Accept-Ranges: bytes
                      2024-10-28 19:29:19 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      29192.168.2.44977513.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:19 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:19 UTC491INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:19 GMT
                      Content-Type: text/xml
                      Content-Length: 428
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                      ETag: "0x8DC582BAC4F34CA"
                      x-ms-request-id: 67fffc2c-401e-000a-5dae-264a7b000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192919Z-r1755647c66ss75qkr31zpy1kc000000056g00000000227u
                      x-fd-int-roxy-purgeid: 0
                      X-Cache-Info: L1_T2
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:19 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                      Session IDSource IPSource PortDestination IPDestination Port
                      30192.168.2.44977713.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:20 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:20 UTC470INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:20 GMT
                      Content-Type: text/xml
                      Content-Length: 499
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                      ETag: "0x8DC582B98CEC9F6"
                      x-ms-request-id: 6ff76e76-001e-002b-21c5-2099f2000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192920Z-r1755647c66xdwzbrg67s9avs400000005wg000000007arw
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:20 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      31192.168.2.44978013.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:20 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:20 UTC470INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:20 GMT
                      Content-Type: text/xml
                      Content-Length: 419
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                      ETag: "0x8DC582BB32BB5CB"
                      x-ms-request-id: 128a8aa7-901e-005b-27fd-272005000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192920Z-17fbfdc98bbl4k6fkakdqzw75c000000050g00000000ddq7
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:20 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                      Session IDSource IPSource PortDestination IPDestination Port
                      32192.168.2.44977913.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:20 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:20 UTC470INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:20 GMT
                      Content-Type: text/xml
                      Content-Length: 471
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                      ETag: "0x8DC582BB5815C4C"
                      x-ms-request-id: 08308beb-701e-001e-43b0-26f5e6000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192920Z-17fbfdc98bbdbgkb6uyh3q4ue400000004y000000000177q
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:20 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      33192.168.2.44977813.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:20 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:20 UTC470INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:20 GMT
                      Content-Type: text/xml
                      Content-Length: 415
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                      ETag: "0x8DC582B988EBD12"
                      x-ms-request-id: 0883ffbf-f01e-001f-3811-295dc8000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192920Z-r1755647c66t77qv3m6k1gb3zw00000005700000000012hh
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:20 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                      Session IDSource IPSource PortDestination IPDestination Port
                      34192.168.2.44978113.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:20 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:20 UTC470INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:20 GMT
                      Content-Type: text/xml
                      Content-Length: 494
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                      ETag: "0x8DC582BB8972972"
                      x-ms-request-id: 265f42d2-801e-0047-38c8-207265000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192920Z-r1755647c66f4bf880huw27dwc00000006wg000000001ywn
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:20 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      35192.168.2.44978213.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:21 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:21 UTC491INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:21 GMT
                      Content-Type: text/xml
                      Content-Length: 420
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                      ETag: "0x8DC582B9DAE3EC0"
                      x-ms-request-id: 8e3eac93-d01e-0017-759c-27b035000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192921Z-17fbfdc98bbh7l5skzh3rekksc00000006y0000000001akv
                      x-fd-int-roxy-purgeid: 0
                      X-Cache-Info: L1_T2
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:21 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                      Session IDSource IPSource PortDestination IPDestination Port
                      36192.168.2.44978313.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:21 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:21 UTC470INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:21 GMT
                      Content-Type: text/xml
                      Content-Length: 472
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                      ETag: "0x8DC582B9D43097E"
                      x-ms-request-id: 96a66594-b01e-0070-61ef-261cc0000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192921Z-17fbfdc98bbtf4jxpev5grnmyw00000005pg000000003pth
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:21 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      37192.168.2.44978513.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:21 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:21 UTC491INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:21 GMT
                      Content-Type: text/xml
                      Content-Length: 486
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                      ETag: "0x8DC582B92FCB436"
                      x-ms-request-id: 01fc617d-601e-000d-05a4-262618000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192921Z-r1755647c66vkwr5neys93e0h4000000052g000000001ut4
                      x-fd-int-roxy-purgeid: 0
                      X-Cache-Info: L1_T2
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:21 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      38192.168.2.44978613.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:21 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:21 UTC470INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:21 GMT
                      Content-Type: text/xml
                      Content-Length: 427
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                      ETag: "0x8DC582BA909FA21"
                      x-ms-request-id: b953619b-001e-0017-7a89-280c3c000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192921Z-r1755647c668pfkhys7b5xnv2n00000005xg00000000etae
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:21 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                      Session IDSource IPSource PortDestination IPDestination Port
                      39192.168.2.44978413.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:21 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:21 UTC470INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:21 GMT
                      Content-Type: text/xml
                      Content-Length: 423
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                      ETag: "0x8DC582BB7564CE8"
                      x-ms-request-id: 5e4053db-f01e-0052-6472-279224000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192921Z-17fbfdc98bbgm62892kdp1w19800000004k00000000055qr
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:21 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                      Session IDSource IPSource PortDestination IPDestination Port
                      40192.168.2.44978813.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:22 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:22 UTC470INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:22 GMT
                      Content-Type: text/xml
                      Content-Length: 478
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                      ETag: "0x8DC582B9B233827"
                      x-ms-request-id: 2044f02f-601e-0001-42eb-25faeb000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192922Z-17fbfdc98bbtwz55a8v24wfkdw00000006k0000000008y2x
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:22 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      41192.168.2.44979013.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:22 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:22 UTC470INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:22 GMT
                      Content-Type: text/xml
                      Content-Length: 404
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                      ETag: "0x8DC582B95C61A3C"
                      x-ms-request-id: 08340ebf-701e-001e-35b1-26f5e6000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192922Z-r1755647c66vpf8fnbgmzm21hs00000006c0000000007847
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:22 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                      Session IDSource IPSource PortDestination IPDestination Port
                      42192.168.2.44978913.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:22 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:22 UTC470INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:22 GMT
                      Content-Type: text/xml
                      Content-Length: 400
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                      ETag: "0x8DC582BB2D62837"
                      x-ms-request-id: a96fbf53-401e-0016-5d5d-2653e0000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192922Z-r1755647c666qwwlm3r555dyqc00000005m000000000bdu5
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:22 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                      Session IDSource IPSource PortDestination IPDestination Port
                      43192.168.2.44978713.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:22 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:22 UTC470INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:22 GMT
                      Content-Type: text/xml
                      Content-Length: 468
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                      ETag: "0x8DC582BB046B576"
                      x-ms-request-id: d2a5b3e5-101e-0079-35e1-255913000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192922Z-r1755647c666qwwlm3r555dyqc00000005s0000000002544
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:22 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      44192.168.2.44979113.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:22 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:22 UTC491INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:22 GMT
                      Content-Type: text/xml
                      Content-Length: 479
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                      ETag: "0x8DC582BB7D702D0"
                      x-ms-request-id: 2399187d-801e-008f-5f67-282c5d000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192922Z-r1755647c66kcsqh9hy6eyp6kw00000003q0000000006kp2
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      X-Cache-Info: L1_T2
                      Accept-Ranges: bytes
                      2024-10-28 19:29:22 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      45192.168.2.44979213.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:23 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:23 UTC470INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:23 GMT
                      Content-Type: text/xml
                      Content-Length: 425
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                      ETag: "0x8DC582BBA25094F"
                      x-ms-request-id: 168e2c35-b01e-00ab-10df-25dafd000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192923Z-17fbfdc98bbgm62892kdp1w19800000004kg0000000044gu
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:23 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                      Session IDSource IPSource PortDestination IPDestination Port
                      46192.168.2.44979313.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:23 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:23 UTC470INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:23 GMT
                      Content-Type: text/xml
                      Content-Length: 475
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                      ETag: "0x8DC582BB2BE84FD"
                      x-ms-request-id: c417f1b6-b01e-0084-279b-27d736000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192923Z-r1755647c66p58nm9wqx75pnms00000004q0000000004frh
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:23 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      47192.168.2.44979413.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:23 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:23 UTC491INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:23 GMT
                      Content-Type: text/xml
                      Content-Length: 448
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                      ETag: "0x8DC582BB389F49B"
                      x-ms-request-id: 174f78f2-a01e-0032-607a-281949000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192923Z-17fbfdc98bbh7l5skzh3rekksc00000006yg0000000016b7
                      x-fd-int-roxy-purgeid: 0
                      X-Cache-Info: L1_T2
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:23 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                      Session IDSource IPSource PortDestination IPDestination Port
                      48192.168.2.44979513.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:23 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:23 UTC491INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:23 GMT
                      Content-Type: text/xml
                      Content-Length: 491
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                      ETag: "0x8DC582B98B88612"
                      x-ms-request-id: b19a9190-b01e-00ab-7309-28dafd000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192923Z-17fbfdc98bbbnx4ldgze4de5zs000000044g0000000022wc
                      x-fd-int-roxy-purgeid: 0
                      X-Cache-Info: L1_T2
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:23 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      49192.168.2.44979613.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:23 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:23 UTC491INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:23 GMT
                      Content-Type: text/xml
                      Content-Length: 416
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                      ETag: "0x8DC582BAEA4B445"
                      x-ms-request-id: a93e4d9c-801e-0015-6aa4-26f97f000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192923Z-r1755647c666sbmsukk894ba7n000000033g00000000dyc6
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      X-Cache-Info: L1_T2
                      Accept-Ranges: bytes
                      2024-10-28 19:29:23 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                      Session IDSource IPSource PortDestination IPDestination Port
                      50192.168.2.44979913.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:24 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:24 UTC470INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:24 GMT
                      Content-Type: text/xml
                      Content-Length: 415
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                      ETag: "0x8DC582BA80D96A1"
                      x-ms-request-id: 250cc9c1-301e-000c-4ec3-20323f000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192924Z-r1755647c66x2fg5vpbex0bd8400000006tg00000000e09h
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:24 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                      Session IDSource IPSource PortDestination IPDestination Port
                      51192.168.2.44979813.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:24 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:24 UTC470INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:24 GMT
                      Content-Type: text/xml
                      Content-Length: 479
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                      ETag: "0x8DC582B989EE75B"
                      x-ms-request-id: 71d2c1fc-001e-00a2-01de-21d4d5000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192924Z-r1755647c66pzcrw3ktqe96x2s00000006q0000000006upw
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:24 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      52192.168.2.44980113.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:24 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:24 UTC470INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:24 GMT
                      Content-Type: text/xml
                      Content-Length: 419
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                      ETag: "0x8DC582B9C710B28"
                      x-ms-request-id: 86dc56c9-201e-00aa-5987-283928000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192924Z-r1755647c66bdj57qqnd8h5hp800000006400000000045rb
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:24 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                      Session IDSource IPSource PortDestination IPDestination Port
                      53192.168.2.44980213.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:24 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:24 UTC491INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:24 GMT
                      Content-Type: text/xml
                      Content-Length: 477
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                      ETag: "0x8DC582BA54DCC28"
                      x-ms-request-id: 9921b831-601e-0097-069c-27f33a000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192924Z-17fbfdc98bbp77nqf5g2c5aavs000000056g000000001nfr
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      X-Cache-Info: L1_T2
                      Accept-Ranges: bytes
                      2024-10-28 19:29:24 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      54192.168.2.44980013.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:24 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:24 UTC491INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:24 GMT
                      Content-Type: text/xml
                      Content-Length: 471
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                      ETag: "0x8DC582B97E6FCDD"
                      x-ms-request-id: cb602259-c01e-0046-02b2-262db9000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192924Z-17fbfdc98bbh7l5skzh3rekksc00000006s000000000cf1m
                      x-fd-int-roxy-purgeid: 0
                      X-Cache-Info: L1_T2
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:24 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      55192.168.2.44980413.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:25 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:25 UTC491INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:25 GMT
                      Content-Type: text/xml
                      Content-Length: 477
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                      ETag: "0x8DC582BA48B5BDD"
                      x-ms-request-id: a1cd7d15-b01e-0070-762b-271cc0000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192925Z-r1755647c66z4xgb5rng8h32e800000004b000000000dpkk
                      x-fd-int-roxy-purgeid: 0
                      X-Cache-Info: L1_T2
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:25 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      56192.168.2.44980313.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:25 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:25 UTC491INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:25 GMT
                      Content-Type: text/xml
                      Content-Length: 419
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                      ETag: "0x8DC582BB7F164C3"
                      x-ms-request-id: 57989b77-d01e-0049-621c-27e7dc000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192925Z-17fbfdc98bb8lw78ye6qppf97g000000060g000000001yd6
                      x-fd-int-roxy-purgeid: 0
                      X-Cache-Info: L1_T2
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:25 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                      Session IDSource IPSource PortDestination IPDestination Port
                      57192.168.2.44980613.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:25 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:25 UTC491INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:25 GMT
                      Content-Type: text/xml
                      Content-Length: 472
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                      ETag: "0x8DC582BB650C2EC"
                      x-ms-request-id: 962e216e-b01e-0070-5bcb-261cc0000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192925Z-17fbfdc98bblfj7gw4f18guu2800000006vg00000000a8x1
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      X-Cache-Info: L1_T2
                      Accept-Ranges: bytes
                      2024-10-28 19:29:25 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      58192.168.2.44980513.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:25 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:25 UTC491INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:25 GMT
                      Content-Type: text/xml
                      Content-Length: 419
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                      ETag: "0x8DC582B9FF95F80"
                      x-ms-request-id: ecde688c-a01e-0002-2807-275074000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192925Z-17fbfdc98bb6kklk3r0qwaavtw00000003d00000000078a7
                      x-fd-int-roxy-purgeid: 0
                      X-Cache-Info: L1_T2
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:25 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                      Session IDSource IPSource PortDestination IPDestination Port
                      59192.168.2.44980713.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:25 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:25 UTC491INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:25 GMT
                      Content-Type: text/xml
                      Content-Length: 468
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                      ETag: "0x8DC582BB3EAF226"
                      x-ms-request-id: 5b2d2bb9-d01e-0028-519c-277896000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192925Z-17fbfdc98bb7jfvg3dxcbz5xm000000003tg000000003x2a
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      X-Cache-Info: L1_T2
                      Accept-Ranges: bytes
                      2024-10-28 19:29:25 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                      Session IDSource IPSource PortDestination IPDestination Port
                      60192.168.2.44980813.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:26 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:26 UTC470INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:26 GMT
                      Content-Type: text/xml
                      Content-Length: 485
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                      ETag: "0x8DC582BB9769355"
                      x-ms-request-id: e574f622-301e-0052-4beb-2565d6000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192926Z-r1755647c666sbmsukk894ba7n00000003ag000000000pf1
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:26 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      61192.168.2.44980913.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:26 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:26 UTC491INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:26 GMT
                      Content-Type: text/xml
                      Content-Length: 411
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                      ETag: "0x8DC582B989AF051"
                      x-ms-request-id: ab84cae0-f01e-005d-23d7-2513ba000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192926Z-r1755647c66hlhp26bqv22ant400000005rg000000001042
                      x-fd-int-roxy-purgeid: 0
                      X-Cache-Info: L1_T2
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:26 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                      Session IDSource IPSource PortDestination IPDestination Port
                      62192.168.2.44981113.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:26 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:26 UTC491INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:26 GMT
                      Content-Type: text/xml
                      Content-Length: 427
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                      ETag: "0x8DC582BB556A907"
                      x-ms-request-id: ca6c0e2f-901e-008f-5413-2667a6000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192926Z-17fbfdc98bb8lw78ye6qppf97g00000005zg000000002yc3
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      X-Cache-Info: L1_T2
                      Accept-Ranges: bytes
                      2024-10-28 19:29:26 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                      Session IDSource IPSource PortDestination IPDestination Port
                      63192.168.2.44981213.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:26 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:26 UTC470INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:26 GMT
                      Content-Type: text/xml
                      Content-Length: 502
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                      ETag: "0x8DC582BB6A0D312"
                      x-ms-request-id: a363c0e5-301e-003f-5298-25266f000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192926Z-r1755647c666s72wx0z5rz6s6000000006n0000000000vcb
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:26 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      64192.168.2.44981013.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:26 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:26 UTC470INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:26 GMT
                      Content-Type: text/xml
                      Content-Length: 470
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                      ETag: "0x8DC582BBB181F65"
                      x-ms-request-id: 18df47ae-c01e-00a1-2249-277e4a000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192926Z-17fbfdc98bbl4k6fkakdqzw75c00000005700000000016qg
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:26 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      65192.168.2.44981413.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:26 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:27 UTC491INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:26 GMT
                      Content-Type: text/xml
                      Content-Length: 407
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                      ETag: "0x8DC582B9D30478D"
                      x-ms-request-id: 481bd859-201e-00aa-219c-273928000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192926Z-17fbfdc98bbx59j5xd9kpbrs8400000004xg0000000073h8
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      X-Cache-Info: L1_T2
                      Accept-Ranges: bytes
                      2024-10-28 19:29:27 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                      Session IDSource IPSource PortDestination IPDestination Port
                      66192.168.2.44981513.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:26 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:27 UTC470INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:27 GMT
                      Content-Type: text/xml
                      Content-Length: 474
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                      ETag: "0x8DC582BB3F48DAE"
                      x-ms-request-id: 5ef35a72-501e-007b-6836-285ba2000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192927Z-17fbfdc98bbwj6cp6df5812g4s0000000740000000000e1q
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:27 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      67192.168.2.44981613.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:26 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:27 UTC470INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:27 GMT
                      Content-Type: text/xml
                      Content-Length: 408
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                      ETag: "0x8DC582BB9B6040B"
                      x-ms-request-id: 2ac474a9-a01e-0098-14a3-268556000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192927Z-17fbfdc98bbbnx4ldgze4de5zs000000043g000000002z95
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:27 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                      Session IDSource IPSource PortDestination IPDestination Port
                      68192.168.2.44981713.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:27 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:27 UTC470INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:26 GMT
                      Content-Type: text/xml
                      Content-Length: 469
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                      ETag: "0x8DC582BB3CAEBB8"
                      x-ms-request-id: e1e6f089-901e-005b-1e15-262005000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192926Z-r1755647c66p58nm9wqx75pnms00000004ng000000007nng
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:27 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      69192.168.2.44981813.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:27 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:27 UTC470INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:27 GMT
                      Content-Type: text/xml
                      Content-Length: 416
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                      ETag: "0x8DC582BB5284CCE"
                      x-ms-request-id: 321a447c-801e-002a-4da3-2631dc000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192927Z-17fbfdc98bbdbgkb6uyh3q4ue400000004t0000000008ezd
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:27 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                      Session IDSource IPSource PortDestination IPDestination Port
                      70192.168.2.44981913.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:27 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:28 UTC470INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:27 GMT
                      Content-Type: text/xml
                      Content-Length: 472
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                      ETag: "0x8DC582B91EAD002"
                      x-ms-request-id: e1f5471d-e01e-0051-4f6c-2784b2000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192927Z-17fbfdc98bbsw6nnfh43fuwvyn00000003kg000000005uhe
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:28 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      71192.168.2.44982113.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:27 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:28 UTC470INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:27 GMT
                      Content-Type: text/xml
                      Content-Length: 475
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                      ETag: "0x8DC582BBA740822"
                      x-ms-request-id: cf3643bb-401e-0078-69a3-264d34000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192927Z-r1755647c66ldhdjeavapf4fd000000005g0000000005qcp
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:28 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      72192.168.2.44982013.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:27 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:28 UTC470INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:27 GMT
                      Content-Type: text/xml
                      Content-Length: 432
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                      ETag: "0x8DC582BAABA2A10"
                      x-ms-request-id: 6741ff86-f01e-00aa-74b9-268521000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192927Z-r1755647c6688lj6g0wg0rqr1400000005p0000000006mvm
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:28 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                      Session IDSource IPSource PortDestination IPDestination Port
                      73192.168.2.44982213.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:27 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:28 UTC470INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:27 GMT
                      Content-Type: text/xml
                      Content-Length: 427
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                      ETag: "0x8DC582BB464F255"
                      x-ms-request-id: 75e7650a-001e-0079-12c4-2612e8000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192927Z-r1755647c66x7vzx9armv8e3cw000000072g000000009swz
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:28 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                      Session IDSource IPSource PortDestination IPDestination Port
                      74192.168.2.44982313.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:27 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:28 UTC491INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:28 GMT
                      Content-Type: text/xml
                      Content-Length: 474
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                      ETag: "0x8DC582BA4037B0D"
                      x-ms-request-id: ea5c4bf4-701e-000d-56e3-256de3000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192928Z-r1755647c66t77qv3m6k1gb3zw000000056g000000001naq
                      x-fd-int-roxy-purgeid: 0
                      X-Cache-Info: L1_T2
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:28 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      75192.168.2.44982413.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:28 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:28 UTC470INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:28 GMT
                      Content-Type: text/xml
                      Content-Length: 419
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                      ETag: "0x8DC582BA6CF78C8"
                      x-ms-request-id: 44c43cee-601e-003e-459c-273248000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192928Z-r1755647c66ldhdjeavapf4fd000000005f0000000008n5t
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:28 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                      Session IDSource IPSource PortDestination IPDestination Port
                      76192.168.2.44982613.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:28 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:28 UTC470INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:28 GMT
                      Content-Type: text/xml
                      Content-Length: 405
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                      ETag: "0x8DC582B942B6AFF"
                      x-ms-request-id: 9577fd14-901e-0016-4fa3-26efe9000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192928Z-17fbfdc98bb5d4fn785en176rg00000005eg000000008588
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:28 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                      Session IDSource IPSource PortDestination IPDestination Port
                      77192.168.2.44982513.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:28 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:28 UTC470INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:28 GMT
                      Content-Type: text/xml
                      Content-Length: 472
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                      ETag: "0x8DC582B984BF177"
                      x-ms-request-id: dc27e692-e01e-001f-1e67-281633000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192928Z-17fbfdc98bbnvkgdqtwd2nmyz800000004c00000000070mh
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:28 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      78192.168.2.44982713.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:28 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:28 UTC491INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:28 GMT
                      Content-Type: text/xml
                      Content-Length: 468
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                      ETag: "0x8DC582BBA642BF4"
                      x-ms-request-id: de1a9787-701e-006f-48ae-26afc4000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192928Z-r1755647c66mmrln9nsykf75u800000004ng0000000019mx
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      X-Cache-Info: L1_T2
                      Accept-Ranges: bytes
                      2024-10-28 19:29:28 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      79192.168.2.44982813.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:28 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:29 UTC491INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:28 GMT
                      Content-Type: text/xml
                      Content-Length: 174
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                      ETag: "0x8DC582B91D80E15"
                      x-ms-request-id: bed91e61-d01e-0017-7ef4-26b035000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192928Z-17fbfdc98bblfj7gw4f18guu2800000006w00000000088da
                      x-fd-int-roxy-purgeid: 0
                      X-Cache-Info: L1_T2
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:29 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                      Session IDSource IPSource PortDestination IPDestination Port
                      80192.168.2.44983113.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:29 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:29 UTC470INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:29 GMT
                      Content-Type: text/xml
                      Content-Length: 501
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                      ETag: "0x8DC582BACFDAACD"
                      x-ms-request-id: d08917dd-901e-0064-7ab2-26e8a6000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192929Z-r1755647c66trqwgqbys9wk81g00000004500000000002e3
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:29 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                      Session IDSource IPSource PortDestination IPDestination Port
                      81192.168.2.44982913.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:29 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:29 UTC584INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:29 GMT
                      Content-Type: text/xml
                      Content-Length: 1952
                      Connection: close
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                      ETag: "0x8DC582B956B0F3D"
                      x-ms-request-id: ba33cc4f-e01e-0052-2e6f-28d9df000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192929Z-r1755647c66hbclz9tgqkaxg2w000000072g000000002kzb
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      X-Cache-Info: L1_T2
                      Accept-Ranges: bytes
                      2024-10-28 19:29:29 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                      Session IDSource IPSource PortDestination IPDestination Port
                      82192.168.2.44983013.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:29 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:29 UTC470INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:29 GMT
                      Content-Type: text/xml
                      Content-Length: 958
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                      ETag: "0x8DC582BA0A31B3B"
                      x-ms-request-id: c6fd9367-401e-008c-7f80-2686c2000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192929Z-r1755647c66ljccje5cnds62nc0000000460000000007s1b
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:29 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                      Session IDSource IPSource PortDestination IPDestination Port
                      83192.168.2.44983213.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:29 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:29 UTC563INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:29 GMT
                      Content-Type: text/xml
                      Content-Length: 2592
                      Connection: close
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                      ETag: "0x8DC582BB5B890DB"
                      x-ms-request-id: c21b0bdf-c01e-008e-186f-287381000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192929Z-17fbfdc98bbt5dtr27n1qp1eqc00000005t0000000000qt0
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:29 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                      Session IDSource IPSource PortDestination IPDestination Port
                      84192.168.2.44983313.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:29 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:29 UTC584INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:29 GMT
                      Content-Type: text/xml
                      Content-Length: 3342
                      Connection: close
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                      ETag: "0x8DC582B927E47E9"
                      x-ms-request-id: d72005e7-a01e-0002-1a61-285074000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192929Z-r1755647c66qg7mpa8m0fzcvy000000006mg0000000090k3
                      x-fd-int-roxy-purgeid: 0
                      X-Cache-Info: L1_T2
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:29 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                      Session IDSource IPSource PortDestination IPDestination Port
                      85192.168.2.44983413.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:30 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:30 UTC584INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:30 GMT
                      Content-Type: text/xml
                      Content-Length: 2284
                      Connection: close
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                      ETag: "0x8DC582BCD58BEEE"
                      x-ms-request-id: 1515cbe5-b01e-0084-6467-28d736000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192930Z-17fbfdc98bbtwz55a8v24wfkdw00000006kg000000007m6q
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      X-Cache-Info: L1_T2
                      Accept-Ranges: bytes
                      2024-10-28 19:29:30 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                      Session IDSource IPSource PortDestination IPDestination Port
                      86192.168.2.44983513.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:30 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:30 UTC563INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:30 GMT
                      Content-Type: text/xml
                      Content-Length: 1393
                      Connection: close
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                      ETag: "0x8DC582BE3E55B6E"
                      x-ms-request-id: f473ee8a-401e-00ac-6cf0-260a97000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192930Z-17fbfdc98bbsw6nnfh43fuwvyn00000003n0000000003c2z
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:30 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                      Session IDSource IPSource PortDestination IPDestination Port
                      87192.168.2.44983613.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:30 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:30 UTC563INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:30 GMT
                      Content-Type: text/xml
                      Content-Length: 1356
                      Connection: close
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                      ETag: "0x8DC582BDC681E17"
                      x-ms-request-id: 19a18c92-701e-0098-0fb0-26395f000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192930Z-r1755647c66ss75qkr31zpy1kc000000053000000000761z
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:30 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                      Session IDSource IPSource PortDestination IPDestination Port
                      88192.168.2.44983813.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:30 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:30 UTC584INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:30 GMT
                      Content-Type: text/xml
                      Content-Length: 1356
                      Connection: close
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                      ETag: "0x8DC582BDF66E42D"
                      x-ms-request-id: 2e99a458-901e-0067-29ae-26b5cb000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192930Z-17fbfdc98bbtwz55a8v24wfkdw00000006kg000000007m6r
                      x-fd-int-roxy-purgeid: 0
                      X-Cache-Info: L1_T2
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:30 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                      Session IDSource IPSource PortDestination IPDestination Port
                      89192.168.2.44983713.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:30 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:30 UTC584INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:30 GMT
                      Content-Type: text/xml
                      Content-Length: 1393
                      Connection: close
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                      ETag: "0x8DC582BE39DFC9B"
                      x-ms-request-id: 37a0b860-701e-0001-05e6-27b110000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192930Z-17fbfdc98bbgnnfwq36myy7z0g0000000620000000004t08
                      x-fd-int-roxy-purgeid: 0
                      X-Cache-Info: L1_T2
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:30 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                      Session IDSource IPSource PortDestination IPDestination Port
                      90192.168.2.44983913.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:32 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:32 UTC584INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:32 GMT
                      Content-Type: text/xml
                      Content-Length: 1395
                      Connection: close
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                      ETag: "0x8DC582BE017CAD3"
                      x-ms-request-id: d866d412-001e-0028-1c9c-27c49f000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192932Z-r1755647c66vwt2b5wfzb6a2040000000290000000000p4r
                      x-fd-int-roxy-purgeid: 0
                      X-Cache-Info: L1_T2
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:32 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                      Session IDSource IPSource PortDestination IPDestination Port
                      91192.168.2.44984313.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:32 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:32 UTC584INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:32 GMT
                      Content-Type: text/xml
                      Content-Length: 1358
                      Connection: close
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                      ETag: "0x8DC582BE022ECC5"
                      x-ms-request-id: 255ed8c5-301e-0051-461c-2738bb000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192932Z-17fbfdc98bb9cv5m0pampz446s00000004tg00000000ct4k
                      x-fd-int-roxy-purgeid: 0
                      X-Cache-Info: L1_T2
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:32 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                      Session IDSource IPSource PortDestination IPDestination Port
                      92192.168.2.44984213.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:32 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:32 UTC584INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:32 GMT
                      Content-Type: text/xml
                      Content-Length: 1389
                      Connection: close
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                      ETag: "0x8DC582BE10A6BC1"
                      x-ms-request-id: 78a8beb2-e01e-0071-6ad7-2508e7000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192932Z-17fbfdc98bbgm62892kdp1w19800000004hg000000006c1f
                      x-fd-int-roxy-purgeid: 0
                      X-Cache-Info: L1_T2
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:32 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                      Session IDSource IPSource PortDestination IPDestination Port
                      93192.168.2.44984013.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:32 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:32 UTC584INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:32 GMT
                      Content-Type: text/xml
                      Content-Length: 1358
                      Connection: close
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                      ETag: "0x8DC582BE6431446"
                      x-ms-request-id: 3a0fb8a5-701e-0050-6930-276767000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192932Z-r1755647c66x7vzx9armv8e3cw000000076g000000001kv2
                      x-fd-int-roxy-purgeid: 0
                      X-Cache-Info: L1_T2
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:32 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                      Session IDSource IPSource PortDestination IPDestination Port
                      94192.168.2.44984113.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:32 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:32 UTC584INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:32 GMT
                      Content-Type: text/xml
                      Content-Length: 1395
                      Connection: close
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                      ETag: "0x8DC582BDE12A98D"
                      x-ms-request-id: 3c823cf0-801e-00a3-6533-267cfb000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192932Z-17fbfdc98bbzsht4r5d3e0kyc000000004u0000000000fpv
                      x-fd-int-roxy-purgeid: 0
                      X-Cache-Info: L1_T2
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:32 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                      Session IDSource IPSource PortDestination IPDestination Port
                      95192.168.2.44984513.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:33 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:33 UTC584INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:33 GMT
                      Content-Type: text/xml
                      Content-Length: 1405
                      Connection: close
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                      ETag: "0x8DC582BE12B5C71"
                      x-ms-request-id: 4e087ea8-e01e-0099-0e5a-28da8a000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192933Z-r1755647c66ljccje5cnds62nc000000043g00000000e28y
                      x-fd-int-roxy-purgeid: 0
                      X-Cache-Info: L1_T2
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:33 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                      Session IDSource IPSource PortDestination IPDestination Port
                      96192.168.2.44984813.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:33 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:33 UTC584INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:33 GMT
                      Content-Type: text/xml
                      Content-Length: 1364
                      Connection: close
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                      ETag: "0x8DC582BE1223606"
                      x-ms-request-id: eff8debc-001e-0065-199c-270b73000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192933Z-17fbfdc98bbzsht4r5d3e0kyc000000004q0000000005t4s
                      x-fd-int-roxy-purgeid: 0
                      X-Cache-Info: L1_T2
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:33 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                      Session IDSource IPSource PortDestination IPDestination Port
                      97192.168.2.44984613.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:33 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:33 UTC563INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:33 GMT
                      Content-Type: text/xml
                      Content-Length: 1368
                      Connection: close
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                      ETag: "0x8DC582BDDC22447"
                      x-ms-request-id: 5ec9f71f-c01e-0082-7a31-26af72000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192933Z-r1755647c66ljccje5cnds62nc000000045g000000007rwm
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:33 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                      Session IDSource IPSource PortDestination IPDestination Port
                      98192.168.2.44984713.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:33 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:33 UTC584INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:33 GMT
                      Content-Type: text/xml
                      Content-Length: 1401
                      Connection: close
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                      ETag: "0x8DC582BE055B528"
                      x-ms-request-id: c4db5382-b01e-0002-089c-271b8f000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192933Z-r1755647c66hpt4fmfneq8rup800000002p0000000006tw5
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      X-Cache-Info: L1_T2
                      Accept-Ranges: bytes
                      2024-10-28 19:29:33 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                      Session IDSource IPSource PortDestination IPDestination Port
                      99192.168.2.44984413.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:33 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:33 UTC563INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:33 GMT
                      Content-Type: text/xml
                      Content-Length: 1352
                      Connection: close
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                      ETag: "0x8DC582BE9DEEE28"
                      x-ms-request-id: 174e4ed1-f01e-0052-3d1b-279224000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192933Z-r1755647c66hlhp26bqv22ant400000005hg00000000cs03
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:33 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                      Session IDSource IPSource PortDestination IPDestination Port
                      100192.168.2.44985013.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:34 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:34 UTC563INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:34 GMT
                      Content-Type: text/xml
                      Content-Length: 1360
                      Connection: close
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                      ETag: "0x8DC582BDDEB5124"
                      x-ms-request-id: 08154944-901e-0083-2112-29bb55000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192934Z-17fbfdc98bb7jfvg3dxcbz5xm000000003v0000000001m4e
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:34 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                      Session IDSource IPSource PortDestination IPDestination Port
                      101192.168.2.44985113.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:34 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:34 UTC563INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:34 GMT
                      Content-Type: text/xml
                      Content-Length: 1403
                      Connection: close
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                      ETag: "0x8DC582BDCB4853F"
                      x-ms-request-id: 672cac94-f01e-00aa-27b2-268521000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192934Z-r1755647c66vpf8fnbgmzm21hs00000006gg000000000q32
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:34 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                      Session IDSource IPSource PortDestination IPDestination Port
                      102192.168.2.44984913.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:34 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:34 UTC584INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:34 GMT
                      Content-Type: text/xml
                      Content-Length: 1397
                      Connection: close
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                      ETag: "0x8DC582BE7262739"
                      x-ms-request-id: c21b1165-c01e-008e-596f-287381000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192934Z-17fbfdc98bb8mkvjfkt54wa53800000003g0000000001yca
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      X-Cache-Info: L1_T2
                      Accept-Ranges: bytes
                      2024-10-28 19:29:34 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                      Session IDSource IPSource PortDestination IPDestination Port
                      103192.168.2.44985213.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:34 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:34 UTC584INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:34 GMT
                      Content-Type: text/xml
                      Content-Length: 1366
                      Connection: close
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                      ETag: "0x8DC582BDB779FC3"
                      x-ms-request-id: bed29ea4-501e-00a0-2fb0-269d9f000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192934Z-17fbfdc98bbh7l5skzh3rekksc00000006t0000000009wh5
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      X-Cache-Info: L1_T2
                      Accept-Ranges: bytes
                      2024-10-28 19:29:34 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                      Session IDSource IPSource PortDestination IPDestination Port
                      104192.168.2.44985313.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:34 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:34 UTC584INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:34 GMT
                      Content-Type: text/xml
                      Content-Length: 1397
                      Connection: close
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                      ETag: "0x8DC582BDFD43C07"
                      x-ms-request-id: 4bfb087f-501e-008f-4c9c-279054000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192934Z-17fbfdc98bb7jfvg3dxcbz5xm000000003wg000000000fvx
                      x-fd-int-roxy-purgeid: 0
                      X-Cache-Info: L1_T2
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:34 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                      Session IDSource IPSource PortDestination IPDestination Port
                      105192.168.2.44985413.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:35 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:35 UTC584INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:35 GMT
                      Content-Type: text/xml
                      Content-Length: 1360
                      Connection: close
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                      ETag: "0x8DC582BDD74D2EC"
                      x-ms-request-id: 92d64d37-101e-0034-119c-2796ff000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192935Z-r1755647c66xdwzbrg67s9avs40000000600000000001uuk
                      x-fd-int-roxy-purgeid: 0
                      X-Cache-Info: L1_T2
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:35 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                      Session IDSource IPSource PortDestination IPDestination Port
                      106192.168.2.44985513.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:35 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:35 UTC563INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:35 GMT
                      Content-Type: text/xml
                      Content-Length: 1427
                      Connection: close
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                      ETag: "0x8DC582BE56F6873"
                      x-ms-request-id: fcac5f09-801e-007b-3f67-28e7ab000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192935Z-17fbfdc98bblfj7gw4f18guu2800000006yg000000003aq4
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:35 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                      Session IDSource IPSource PortDestination IPDestination Port
                      107192.168.2.44985613.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:35 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:35 UTC584INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:35 GMT
                      Content-Type: text/xml
                      Content-Length: 1390
                      Connection: close
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                      ETag: "0x8DC582BE3002601"
                      x-ms-request-id: 903d1aff-701e-0050-019c-276767000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192935Z-r1755647c66trqwgqbys9wk81g000000041g0000000047fe
                      x-fd-int-roxy-purgeid: 0
                      X-Cache-Info: L1_T2
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:35 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                      Session IDSource IPSource PortDestination IPDestination Port
                      108192.168.2.44985713.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:35 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:35 UTC584INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:35 GMT
                      Content-Type: text/xml
                      Content-Length: 1401
                      Connection: close
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                      ETag: "0x8DC582BE2A9D541"
                      x-ms-request-id: 3a798620-501e-00a0-0295-279d9f000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192935Z-r1755647c665dwkwce4e7gadz0000000065g00000000g1gh
                      x-fd-int-roxy-purgeid: 0
                      X-Cache-Info: L1_T2
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:35 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                      Session IDSource IPSource PortDestination IPDestination Port
                      109192.168.2.44985813.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:35 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:35 UTC584INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:35 GMT
                      Content-Type: text/xml
                      Content-Length: 1364
                      Connection: close
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                      ETag: "0x8DC582BEB6AD293"
                      x-ms-request-id: 04ace5c9-101e-007a-5c26-26047e000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192935Z-r1755647c66x2fg5vpbex0bd8400000006u000000000cbsd
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      X-Cache-Info: L1_T2
                      Accept-Ranges: bytes
                      2024-10-28 19:29:35 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                      Session IDSource IPSource PortDestination IPDestination Port
                      110192.168.2.44986013.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:36 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:36 UTC584INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:36 GMT
                      Content-Type: text/xml
                      Content-Length: 1354
                      Connection: close
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                      ETag: "0x8DC582BE0662D7C"
                      x-ms-request-id: 8ce6a12a-601e-005c-62fe-26f06f000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192936Z-17fbfdc98bb6kklk3r0qwaavtw00000003gg000000001ws0
                      x-fd-int-roxy-purgeid: 0
                      X-Cache-Info: L1_T2
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:36 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                      Session IDSource IPSource PortDestination IPDestination Port
                      111192.168.2.44985913.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:36 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:36 UTC563INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:36 GMT
                      Content-Type: text/xml
                      Content-Length: 1391
                      Connection: close
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                      ETag: "0x8DC582BDF58DC7E"
                      x-ms-request-id: c91d50fe-d01e-0049-5267-28e7dc000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192936Z-17fbfdc98bblfj7gw4f18guu28000000071g000000000bhh
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:36 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                      Session IDSource IPSource PortDestination IPDestination Port
                      112192.168.2.44986113.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:36 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:36 UTC584INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:36 GMT
                      Content-Type: text/xml
                      Content-Length: 1403
                      Connection: close
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                      ETag: "0x8DC582BDCDD6400"
                      x-ms-request-id: 19d379a2-b01e-0084-4b5b-28d736000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192936Z-17fbfdc98bb8mkvjfkt54wa53800000003g0000000001yeb
                      x-fd-int-roxy-purgeid: 0
                      X-Cache-Info: L1_T2
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:36 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                      Session IDSource IPSource PortDestination IPDestination Port
                      113192.168.2.44986213.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:36 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:36 UTC584INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:36 GMT
                      Content-Type: text/xml
                      Content-Length: 1366
                      Connection: close
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                      ETag: "0x8DC582BDF1E2608"
                      x-ms-request-id: 44c445c3-601e-003e-0f9c-273248000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192936Z-17fbfdc98bblfj7gw4f18guu2800000006y0000000004510
                      x-fd-int-roxy-purgeid: 0
                      X-Cache-Info: L1_T2
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:36 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                      Session IDSource IPSource PortDestination IPDestination Port
                      114192.168.2.44986313.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:36 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:36 UTC563INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:36 GMT
                      Content-Type: text/xml
                      Content-Length: 1399
                      Connection: close
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                      ETag: "0x8DC582BE8C605FF"
                      x-ms-request-id: 43b0bec6-701e-0050-4289-286767000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192936Z-r1755647c66hpt4fmfneq8rup800000002pg000000005yu3
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:36 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                      Session IDSource IPSource PortDestination IPDestination Port
                      115192.168.2.44986413.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:36 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:37 UTC563INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:36 GMT
                      Content-Type: text/xml
                      Content-Length: 1362
                      Connection: close
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                      ETag: "0x8DC582BDF497570"
                      x-ms-request-id: cdbf2577-c01e-0034-7dc2-262af6000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192936Z-17fbfdc98bbtf4jxpev5grnmyw00000005n0000000005amp
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:37 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                      Session IDSource IPSource PortDestination IPDestination Port
                      116192.168.2.44986513.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:36 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:37 UTC584INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:36 GMT
                      Content-Type: text/xml
                      Content-Length: 1403
                      Connection: close
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                      ETag: "0x8DC582BDC2EEE03"
                      x-ms-request-id: 5c4d015b-701e-0097-6b71-28b8c1000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192936Z-r1755647c66f4bf880huw27dwc00000006xg000000001106
                      x-fd-int-roxy-purgeid: 0
                      X-Cache-Info: L1_T2
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:37 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                      Session IDSource IPSource PortDestination IPDestination Port
                      117192.168.2.44986713.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:36 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:37 UTC563INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:37 GMT
                      Content-Type: text/xml
                      Content-Length: 1399
                      Connection: close
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                      ETag: "0x8DC582BE1CC18CD"
                      x-ms-request-id: 54290c1c-d01e-008e-01bf-27387a000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192937Z-r1755647c66vwt2b5wfzb6a204000000025g000000004nya
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:37 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                      Session IDSource IPSource PortDestination IPDestination Port
                      118192.168.2.44986613.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:36 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:37 UTC584INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:37 GMT
                      Content-Type: text/xml
                      Content-Length: 1366
                      Connection: close
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                      ETag: "0x8DC582BEA414B16"
                      x-ms-request-id: e871c79c-701e-005c-74c5-26bb94000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192937Z-r1755647c665dwkwce4e7gadz0000000065g00000000g1ha
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      X-Cache-Info: L1_T2
                      Accept-Ranges: bytes
                      2024-10-28 19:29:37 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                      Session IDSource IPSource PortDestination IPDestination Port
                      119192.168.2.44986813.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:37 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:37 UTC584INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:37 GMT
                      Content-Type: text/xml
                      Content-Length: 1362
                      Connection: close
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                      ETag: "0x8DC582BEB256F43"
                      x-ms-request-id: 84f987b9-901e-0083-2ea3-26bb55000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192937Z-17fbfdc98bbdbgkb6uyh3q4ue400000004yg000000000rpk
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      X-Cache-Info: L1_T2
                      Accept-Ranges: bytes
                      2024-10-28 19:29:37 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                      Session IDSource IPSource PortDestination IPDestination Port
                      120192.168.2.44986913.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:37 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:37 UTC584INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:37 GMT
                      Content-Type: text/xml
                      Content-Length: 1403
                      Connection: close
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                      ETag: "0x8DC582BEB866CDB"
                      x-ms-request-id: 30c340ab-b01e-0021-5eb4-26cab7000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192937Z-r1755647c666s72wx0z5rz6s6000000006dg00000000dd5s
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      X-Cache-Info: L1_T2
                      Accept-Ranges: bytes
                      2024-10-28 19:29:37 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                      Session IDSource IPSource PortDestination IPDestination Port
                      121192.168.2.44987013.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:37 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:38 UTC584INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:37 GMT
                      Content-Type: text/xml
                      Content-Length: 1366
                      Connection: close
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                      ETag: "0x8DC582BE5B7B174"
                      x-ms-request-id: 0ad7b348-901e-0067-0d67-28b5cb000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192937Z-17fbfdc98bb8lw78ye6qppf97g0000000610000000001y86
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      X-Cache-Info: L1_T2
                      Accept-Ranges: bytes
                      2024-10-28 19:29:38 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                      Session IDSource IPSource PortDestination IPDestination Port
                      122192.168.2.44987113.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:37 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:38 UTC584INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:37 GMT
                      Content-Type: text/xml
                      Content-Length: 1399
                      Connection: close
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                      ETag: "0x8DC582BE976026E"
                      x-ms-request-id: 338a3e6d-c01e-0079-709c-27e51a000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192937Z-17fbfdc98bblfj7gw4f18guu2800000006x000000000658q
                      x-fd-int-roxy-purgeid: 0
                      X-Cache-Info: L1_T2
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:38 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                      Session IDSource IPSource PortDestination IPDestination Port
                      123192.168.2.44987213.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:37 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:38 UTC584INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:37 GMT
                      Content-Type: text/xml
                      Content-Length: 1362
                      Connection: close
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                      ETag: "0x8DC582BDC13EFEF"
                      x-ms-request-id: a9595a72-801e-0015-2bad-26f97f000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192937Z-r1755647c66z67vn9nc21z11a800000004xg000000002uek
                      x-fd-int-roxy-purgeid: 0
                      X-Cache-Info: L1_T2
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:38 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                      Session IDSource IPSource PortDestination IPDestination Port
                      124192.168.2.44987313.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:37 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:38 UTC563INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:38 GMT
                      Content-Type: text/xml
                      Content-Length: 1425
                      Connection: close
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                      ETag: "0x8DC582BE6BD89A1"
                      x-ms-request-id: 8055f236-801e-0083-4e87-28f0ae000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192938Z-17fbfdc98bb6vp4m3kc0kte9cs000000064g00000000e7zn
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:38 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                      Session IDSource IPSource PortDestination IPDestination Port
                      125192.168.2.44987413.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:38 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:38 UTC563INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:38 GMT
                      Content-Type: text/xml
                      Content-Length: 1388
                      Connection: close
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                      ETag: "0x8DC582BDBD9126E"
                      x-ms-request-id: 78a5f633-501e-005b-51a6-26d7f7000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192938Z-r1755647c66hpt4fmfneq8rup800000002pg000000005ywr
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:38 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                      Session IDSource IPSource PortDestination IPDestination Port
                      126192.168.2.44987513.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:38 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:38 UTC563INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:38 GMT
                      Content-Type: text/xml
                      Content-Length: 1415
                      Connection: close
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                      ETag: "0x8DC582BE7C66E85"
                      x-ms-request-id: 6afd71f5-301e-003f-7d9e-26266f000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192938Z-r1755647c665dwkwce4e7gadz0000000067000000000bay5
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:38 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                      Session IDSource IPSource PortDestination IPDestination Port
                      127192.168.2.44987613.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:38 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:38 UTC584INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:38 GMT
                      Content-Type: text/xml
                      Content-Length: 1378
                      Connection: close
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                      ETag: "0x8DC582BDB813B3F"
                      x-ms-request-id: c032846d-701e-005c-2d58-27bb94000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192938Z-r1755647c66kcsqh9hy6eyp6kw00000003pg000000008gs4
                      x-fd-int-roxy-purgeid: 0
                      X-Cache-Info: L1_T2
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:38 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      128192.168.2.44987713.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:38 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:39 UTC563INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:38 GMT
                      Content-Type: text/xml
                      Content-Length: 1405
                      Connection: close
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                      ETag: "0x8DC582BE89A8F82"
                      x-ms-request-id: 622dd3a6-e01e-0003-140d-260fa8000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192938Z-r1755647c66ljccje5cnds62nc000000043g00000000e2ba
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:39 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                      Session IDSource IPSource PortDestination IPDestination Port
                      129192.168.2.44987813.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:38 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-28 19:29:39 UTC584INHTTP/1.1 200 OK
                      Date: Mon, 28 Oct 2024 19:29:38 GMT
                      Content-Type: text/xml
                      Content-Length: 1368
                      Connection: close
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                      ETag: "0x8DC582BE51CE7B3"
                      x-ms-request-id: dbdc188e-001e-002b-6b28-2799f2000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241028T192938Z-17fbfdc98bb2rxf2hfvcfz540000000003cg000000006s4v
                      x-fd-int-roxy-purgeid: 0
                      X-Cache-Info: L1_T2
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-28 19:29:39 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                      Session IDSource IPSource PortDestination IPDestination Port
                      130192.168.2.44987913.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:39 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net


                      Session IDSource IPSource PortDestination IPDestination Port
                      131192.168.2.44988013.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:39 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net


                      Session IDSource IPSource PortDestination IPDestination Port
                      132192.168.2.44988113.107.253.45443
                      TimestampBytes transferredDirectionData
                      2024-10-28 19:29:39 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net


                      Click to jump to process

                      Click to jump to process

                      Click to jump to process

                      Target ID:0
                      Start time:15:28:14
                      Start date:28/10/2024
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                      Imagebase:0x7ff76e190000
                      File size:3'242'272 bytes
                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:false

                      Target ID:1
                      Start time:15:28:16
                      Start date:28/10/2024
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=1996,i,2170552173386591364,15977866017055788069,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                      Imagebase:0x7ff76e190000
                      File size:3'242'272 bytes
                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:false

                      Target ID:3
                      Start time:15:28:20
                      Start date:28/10/2024
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://chatlink.wchatlink.com"
                      Imagebase:0x7ff76e190000
                      File size:3'242'272 bytes
                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:true

                      No disassembly