Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://email.sg.on24event.com/ls/click?upn=u001.7kf5QUY4LGF7Fzt7LGE4bbPPsSPtBC4KXSPVJqWhtiFQSKMCbUpifNT8wWh4WfiWRKPNwcbK1MuunbIGV52R-2F-2Bze705FIbhBIuFLb0HtBdp7gAN9gOP8kkOzv75xBeAy09Ncox-2FuumqasGIQ28Y2g3n-2FS9bsVz8av1tH4Oy1C98-3Dx_ql_aMMToURs7wwiH1BjtLDJZRaLUbTfnowYhbNcjfnp-2FoypNqpCLA5QNjNnYz88mi

Overview

General Information

Sample URL:https://email.sg.on24event.com/ls/click?upn=u001.7kf5QUY4LGF7Fzt7LGE4bbPPsSPtBC4KXSPVJqWhtiFQSKMCbUpifNT8wWh4WfiWRKPNwcbK1MuunbIGV52R-2F-2Bze705FIbhBIuFLb0HtBdp7gAN9gOP8kkOzv75xBeAy09Ncox-2FuumqasGIQ2
Analysis ID:1540569
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 4624 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5352 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1940,i,4743239422386847261,1862868623902330810,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6296 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://email.sg.on24event.com/ls/click?upn=u001.7kf5QUY4LGF7Fzt7LGE4bbPPsSPtBC4KXSPVJqWhtiFQSKMCbUpifNT8wWh4WfiWRKPNwcbK1MuunbIGV52R-2F-2Bze705FIbhBIuFLb0HtBdp7gAN9gOP8kkOzv75xBeAy09Ncox-2FuumqasGIQ28Y2g3n-2FS9bsVz8av1tH4Oy1C98-3Dx_ql_aMMToURs7wwiH1BjtLDJZRaLUbTfnowYhbNcjfnp-2FoypNqpCLA5QNjNnYz88mirqpxICva3FtPIGq-2Fl" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://email.sg.on24event.com/ls/click?upn=u001.7kf5QUY4LGF7Fzt7LGE4bbPPsSPtBC4KXSPVJqWhtiFQSKMCbUpifNT8wWh4WfiWRKPNwcbK1MuunbIGV52R-2F-2Bze705FIbhBIuFLb0HtBdp7gAN9gOP8kkOzv75xBeAy09Ncox-2FuumqasGIQ28Y2g3n-2FS9bsVz8av1tH4Oy1C98-3Dx_ql_aMMToURs7wwiH1BjtLDJZRaLUbTfnowYhbNcjfnp-2FoypNqpCLA5QNjNnYz88mirqpxICva3FtPIGq-2FlHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:53212 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:53219 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:53242 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:53334 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:53335 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:53336 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:53337 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:53338 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.4:53210 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.4:53692 -> 162.159.36.2:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /ls/click?upn=u001.7kf5QUY4LGF7Fzt7LGE4bbPPsSPtBC4KXSPVJqWhtiFQSKMCbUpifNT8wWh4WfiWRKPNwcbK1MuunbIGV52R-2F-2Bze705FIbhBIuFLb0HtBdp7gAN9gOP8kkOzv75xBeAy09Ncox-2FuumqasGIQ28Y2g3n-2FS9bsVz8av1tH4Oy1C98-3Dx_ql_aMMToURs7wwiH1BjtLDJZRaLUbTfnowYhbNcjfnp-2FoypNqpCLA5QNjNnYz88mirqpxICva3FtPIGq-2Fl HTTP/1.1Host: email.sg.on24event.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: email.sg.on24event.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://email.sg.on24event.com/ls/click?upn=u001.7kf5QUY4LGF7Fzt7LGE4bbPPsSPtBC4KXSPVJqWhtiFQSKMCbUpifNT8wWh4WfiWRKPNwcbK1MuunbIGV52R-2F-2Bze705FIbhBIuFLb0HtBdp7gAN9gOP8kkOzv75xBeAy09Ncox-2FuumqasGIQ28Y2g3n-2FS9bsVz8av1tH4Oy1C98-3Dx_ql_aMMToURs7wwiH1BjtLDJZRaLUbTfnowYhbNcjfnp-2FoypNqpCLA5QNjNnYz88mirqpxICva3FtPIGq-2FlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: email.sg.on24event.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: 15.164.165.52.in-addr.arpa
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 23 Oct 2024 20:57:20 GMTContent-Type: text/htmlContent-Length: 564Connection: close
Source: sets.json.0.drString found in binary or memory: https://07c225f3.online
Source: sets.json.0.drString found in binary or memory: https://24.hu
Source: sets.json.0.drString found in binary or memory: https://aajtak.in
Source: sets.json.0.drString found in binary or memory: https://abczdrowie.pl
Source: sets.json.0.drString found in binary or memory: https://alice.tw
Source: sets.json.0.drString found in binary or memory: https://ambitionbox.com
Source: sets.json.0.drString found in binary or memory: https://autobild.de
Source: sets.json.0.drString found in binary or memory: https://baomoi.com
Source: sets.json.0.drString found in binary or memory: https://bild.de
Source: sets.json.0.drString found in binary or memory: https://blackrock.com
Source: sets.json.0.drString found in binary or memory: https://blackrockadvisorelite.it
Source: sets.json.0.drString found in binary or memory: https://bluradio.com
Source: sets.json.0.drString found in binary or memory: https://bolasport.com
Source: sets.json.0.drString found in binary or memory: https://bonvivir.com
Source: sets.json.0.drString found in binary or memory: https://bumbox.com
Source: sets.json.0.drString found in binary or memory: https://businessinsider.com.pl
Source: sets.json.0.drString found in binary or memory: https://businesstoday.in
Source: sets.json.0.drString found in binary or memory: https://cachematrix.com
Source: sets.json.0.drString found in binary or memory: https://cafemedia.com
Source: sets.json.0.drString found in binary or memory: https://caracoltv.com
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.be
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.com
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.fr
Source: sets.json.0.drString found in binary or memory: https://cardsayings.net
Source: sets.json.0.drString found in binary or memory: https://chatbot.com
Source: sets.json.0.drString found in binary or memory: https://chennien.com
Source: sets.json.0.drString found in binary or memory: https://citybibleforum.org
Source: sets.json.0.drString found in binary or memory: https://clarosports.com
Source: sets.json.0.drString found in binary or memory: https://clmbtech.com
Source: sets.json.0.drString found in binary or memory: https://closeronline.co.uk
Source: sets.json.0.drString found in binary or memory: https://clubelpais.com.uy
Source: sets.json.0.drString found in binary or memory: https://cmxd.com.mx
Source: sets.json.0.drString found in binary or memory: https://cognitive-ai.ru
Source: sets.json.0.drString found in binary or memory: https://cognitiveai.ru
Source: sets.json.0.drString found in binary or memory: https://commentcamarche.com
Source: sets.json.0.drString found in binary or memory: https://commentcamarche.net
Source: sets.json.0.drString found in binary or memory: https://computerbild.de
Source: sets.json.0.drString found in binary or memory: https://content-loader.com
Source: sets.json.0.drString found in binary or memory: https://cookreactor.com
Source: sets.json.0.drString found in binary or memory: https://cricbuzz.com
Source: sets.json.0.drString found in binary or memory: https://css-load.com
Source: sets.json.0.drString found in binary or memory: https://deccoria.pl
Source: sets.json.0.drString found in binary or memory: https://deere.com
Source: sets.json.0.drString found in binary or memory: https://desimartini.com
Source: sets.json.0.drString found in binary or memory: https://dewarmsteweek.be
Source: sets.json.0.drString found in binary or memory: https://drimer.io
Source: sets.json.0.drString found in binary or memory: https://drimer.travel
Source: sets.json.0.drString found in binary or memory: https://economictimes.com
Source: sets.json.0.drString found in binary or memory: https://een.be
Source: sets.json.0.drString found in binary or memory: https://efront.com
Source: sets.json.0.drString found in binary or memory: https://eleconomista.net
Source: sets.json.0.drString found in binary or memory: https://elfinancierocr.com
Source: sets.json.0.drString found in binary or memory: https://elgrafico.com
Source: sets.json.0.drString found in binary or memory: https://ella.sv
Source: sets.json.0.drString found in binary or memory: https://elpais.com.uy
Source: sets.json.0.drString found in binary or memory: https://elpais.uy
Source: sets.json.0.drString found in binary or memory: https://etfacademy.it
Source: sets.json.0.drString found in binary or memory: https://eworkbookcloud.com
Source: sets.json.0.drString found in binary or memory: https://eworkbookrequest.com
Source: sets.json.0.drString found in binary or memory: https://fakt.pl
Source: sets.json.0.drString found in binary or memory: https://finn.no
Source: sets.json.0.drString found in binary or memory: https://firstlook.biz
Source: sets.json.0.drString found in binary or memory: https://gallito.com.uy
Source: sets.json.0.drString found in binary or memory: https://geforcenow.com
Source: sets.json.0.drString found in binary or memory: https://gettalkdesk.com
Source: sets.json.0.drString found in binary or memory: https://gliadomain.com
Source: sets.json.0.drString found in binary or memory: https://gnttv.com
Source: sets.json.0.drString found in binary or memory: https://graziadaily.co.uk
Source: sets.json.0.drString found in binary or memory: https://grid.id
Source: sets.json.0.drString found in binary or memory: https://gridgames.app
Source: sets.json.0.drString found in binary or memory: https://growthrx.in
Source: sets.json.0.drString found in binary or memory: https://grupolpg.sv
Source: sets.json.0.drString found in binary or memory: https://gujaratijagran.com
Source: sets.json.0.drString found in binary or memory: https://hapara.com
Source: sets.json.0.drString found in binary or memory: https://hazipatika.com
Source: sets.json.0.drString found in binary or memory: https://hc1.com
Source: sets.json.0.drString found in binary or memory: https://hc1.global
Source: sets.json.0.drString found in binary or memory: https://hc1cas.com
Source: sets.json.0.drString found in binary or memory: https://hc1cas.global
Source: sets.json.0.drString found in binary or memory: https://healthshots.com
Source: sets.json.0.drString found in binary or memory: https://hearty.app
Source: sets.json.0.drString found in binary or memory: https://hearty.gift
Source: sets.json.0.drString found in binary or memory: https://hearty.me
Source: sets.json.0.drString found in binary or memory: https://heartymail.com
Source: sets.json.0.drString found in binary or memory: https://heatworld.com
Source: sets.json.0.drString found in binary or memory: https://helpdesk.com
Source: sets.json.0.drString found in binary or memory: https://hindustantimes.com
Source: sets.json.0.drString found in binary or memory: https://hj.rs
Source: sets.json.0.drString found in binary or memory: https://hjck.com
Source: sets.json.0.drString found in binary or memory: https://html-load.cc
Source: sets.json.0.drString found in binary or memory: https://html-load.com
Source: sets.json.0.drString found in binary or memory: https://human-talk.org
Source: sets.json.0.drString found in binary or memory: https://idbs-cloud.com
Source: sets.json.0.drString found in binary or memory: https://idbs-dev.com
Source: sets.json.0.drString found in binary or memory: https://idbs-eworkbook.com
Source: sets.json.0.drString found in binary or memory: https://idbs-staging.com
Source: sets.json.0.drString found in binary or memory: https://img-load.com
Source: sets.json.0.drString found in binary or memory: https://indiatimes.com
Source: sets.json.0.drString found in binary or memory: https://indiatoday.in
Source: sets.json.0.drString found in binary or memory: https://indiatodayne.in
Source: sets.json.0.drString found in binary or memory: https://infoedgeindia.com
Source: sets.json.0.drString found in binary or memory: https://interia.pl
Source: sets.json.0.drString found in binary or memory: https://intoday.in
Source: sets.json.0.drString found in binary or memory: https://iolam.it
Source: sets.json.0.drString found in binary or memory: https://ishares.com
Source: sets.json.0.drString found in binary or memory: https://jagran.com
Source: sets.json.0.drString found in binary or memory: https://johndeere.com
Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.com
Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.fr
Source: sets.json.0.drString found in binary or memory: https://journaldunet.com
Source: sets.json.0.drString found in binary or memory: https://journaldunet.fr
Source: sets.json.0.drString found in binary or memory: https://joyreactor.cc
Source: sets.json.0.drString found in binary or memory: https://joyreactor.com
Source: sets.json.0.drString found in binary or memory: https://kaksya.in
Source: sets.json.0.drString found in binary or memory: https://knowledgebase.com
Source: sets.json.0.drString found in binary or memory: https://kompas.com
Source: sets.json.0.drString found in binary or memory: https://kompas.tv
Source: sets.json.0.drString found in binary or memory: https://kompasiana.com
Source: sets.json.0.drString found in binary or memory: https://lanacion.com.ar
Source: sets.json.0.drString found in binary or memory: https://landyrev.com
Source: sets.json.0.drString found in binary or memory: https://landyrev.ru
Source: sets.json.0.drString found in binary or memory: https://laprensagrafica.com
Source: sets.json.0.drString found in binary or memory: https://lateja.cr
Source: sets.json.0.drString found in binary or memory: https://libero.it
Source: sets.json.0.drString found in binary or memory: https://linternaute.com
Source: sets.json.0.drString found in binary or memory: https://linternaute.fr
Source: sets.json.0.drString found in binary or memory: https://livechat.com
Source: sets.json.0.drString found in binary or memory: https://livechatinc.com
Source: sets.json.0.drString found in binary or memory: https://livehindustan.com
Source: sets.json.0.drString found in binary or memory: https://livemint.com
Source: sets.json.0.drString found in binary or memory: https://max.auto
Source: sets.json.0.drString found in binary or memory: https://medonet.pl
Source: sets.json.0.drString found in binary or memory: https://meo.pt
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.cl
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.co.cr
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.bo
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.do
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ec
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.gt
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.hn
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.mx
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ni
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pa
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pe
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.py
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.sv
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.uy
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ve
Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com
Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadopago.cl
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ec
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.mx
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.pe
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.uy
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ve
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.cl
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.mx
Source: sets.json.0.drString found in binary or memory: https://mighty-app.appspot.com
Source: sets.json.0.drString found in binary or memory: https://mightytext.net
Source: sets.json.0.drString found in binary or memory: https://mittanbud.no
Source: sets.json.0.drString found in binary or memory: https://money.pl
Source: sets.json.0.drString found in binary or memory: https://motherandbaby.com
Source: sets.json.0.drString found in binary or memory: https://mystudentdashboard.com
Source: sets.json.0.drString found in binary or memory: https://nacion.com
Source: sets.json.0.drString found in binary or memory: https://naukri.com
Source: sets.json.0.drString found in binary or memory: https://nidhiacademyonline.com
Source: sets.json.0.drString found in binary or memory: https://nien.co
Source: sets.json.0.drString found in binary or memory: https://nien.com
Source: sets.json.0.drString found in binary or memory: https://nien.org
Source: sets.json.0.drString found in binary or memory: https://nlc.hu
Source: sets.json.0.drString found in binary or memory: https://nosalty.hu
Source: sets.json.0.drString found in binary or memory: https://noticiascaracol.com
Source: sets.json.0.drString found in binary or memory: https://nourishingpursuits.com
Source: sets.json.0.drString found in binary or memory: https://nvidia.com
Source: sets.json.0.drString found in binary or memory: https://o2.pl
Source: sets.json.0.drString found in binary or memory: https://ocdn.eu
Source: sets.json.0.drString found in binary or memory: https://onet.pl
Source: sets.json.0.drString found in binary or memory: https://ottplay.com
Source: sets.json.0.drString found in binary or memory: https://p106.net
Source: sets.json.0.drString found in binary or memory: https://p24.hu
Source: sets.json.0.drString found in binary or memory: https://paula.com.uy
Source: sets.json.0.drString found in binary or memory: https://pdmp-apis.no
Source: sets.json.0.drString found in binary or memory: https://phonandroid.com
Source: sets.json.0.drString found in binary or memory: https://player.pl
Source: sets.json.0.drString found in binary or memory: https://plejada.pl
Source: sets.json.0.drString found in binary or memory: https://poalim.site
Source: sets.json.0.drString found in binary or memory: https://poalim.xyz
Source: sets.json.0.drString found in binary or memory: https://pomponik.pl
Source: sets.json.0.drString found in binary or memory: https://portalinmobiliario.com
Source: sets.json.0.drString found in binary or memory: https://prisjakt.no
Source: sets.json.0.drString found in binary or memory: https://pudelek.pl
Source: sets.json.0.drString found in binary or memory: https://punjabijagran.com
Source: sets.json.0.drString found in binary or memory: https://radio1.be
Source: sets.json.0.drString found in binary or memory: https://radio2.be
Source: sets.json.0.drString found in binary or memory: https://reactor.cc
Source: sets.json.0.drString found in binary or memory: https://repid.org
Source: sets.json.0.drString found in binary or memory: https://reshim.org
Source: sets.json.0.drString found in binary or memory: https://rws1nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://rws2nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://rws3nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://sackrace.ai
Source: sets.json.0.drString found in binary or memory: https://salemoveadvisor.com
Source: sets.json.0.drString found in binary or memory: https://salemovefinancial.com
Source: sets.json.0.drString found in binary or memory: https://salemovetravel.com
Source: sets.json.0.drString found in binary or memory: https://samayam.com
Source: sets.json.0.drString found in binary or memory: https://sapo.io
Source: sets.json.0.drString found in binary or memory: https://sapo.pt
Source: sets.json.0.drString found in binary or memory: https://shock.co
Source: sets.json.0.drString found in binary or memory: https://smaker.pl
Source: sets.json.0.drString found in binary or memory: https://smoney.vn
Source: sets.json.0.drString found in binary or memory: https://smpn106jkt.sch.id
Source: sets.json.0.drString found in binary or memory: https://socket-to-me.vip
Source: sets.json.0.drString found in binary or memory: https://songshare.com
Source: sets.json.0.drString found in binary or memory: https://songstats.com
Source: sets.json.0.drString found in binary or memory: https://sporza.be
Source: sets.json.0.drString found in binary or memory: https://standardsandpraiserepurpose.com
Source: sets.json.0.drString found in binary or memory: https://startlap.hu
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.com
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.net
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.org
Source: sets.json.0.drString found in binary or memory: https://stripe.com
Source: sets.json.0.drString found in binary or memory: https://stripe.network
Source: sets.json.0.drString found in binary or memory: https://stripecdn.com
Source: sets.json.0.drString found in binary or memory: https://supereva.it
Source: sets.json.0.drString found in binary or memory: https://takeabreak.co.uk
Source: sets.json.0.drString found in binary or memory: https://talkdeskqaid.com
Source: sets.json.0.drString found in binary or memory: https://talkdeskstgid.com
Source: sets.json.0.drString found in binary or memory: https://teacherdashboard.com
Source: sets.json.0.drString found in binary or memory: https://technology-revealed.com
Source: sets.json.0.drString found in binary or memory: https://terazgotuje.pl
Source: sets.json.0.drString found in binary or memory: https://text.com
Source: sets.json.0.drString found in binary or memory: https://textyserver.appspot.com
Source: sets.json.0.drString found in binary or memory: https://the42.ie
Source: sets.json.0.drString found in binary or memory: https://thejournal.ie
Source: sets.json.0.drString found in binary or memory: https://thirdspace.org.au
Source: sets.json.0.drString found in binary or memory: https://timesinternet.in
Source: sets.json.0.drString found in binary or memory: https://timesofindia.com
Source: sets.json.0.drString found in binary or memory: https://tolteck.app
Source: sets.json.0.drString found in binary or memory: https://tolteck.com
Source: sets.json.0.drString found in binary or memory: https://top.pl
Source: sets.json.0.drString found in binary or memory: https://tribunnews.com
Source: sets.json.0.drString found in binary or memory: https://trytalkdesk.com
Source: sets.json.0.drString found in binary or memory: https://tucarro.com
Source: sets.json.0.drString found in binary or memory: https://tucarro.com.co
Source: sets.json.0.drString found in binary or memory: https://tucarro.com.ve
Source: sets.json.0.drString found in binary or memory: https://tvid.in
Source: sets.json.0.drString found in binary or memory: https://tvn.pl
Source: sets.json.0.drString found in binary or memory: https://tvn24.pl
Source: sets.json.0.drString found in binary or memory: https://unotv.com
Source: sets.json.0.drString found in binary or memory: https://victorymedium.com
Source: sets.json.0.drString found in binary or memory: https://vrt.be
Source: sets.json.0.drString found in binary or memory: https://vwo.com
Source: sets.json.0.drString found in binary or memory: https://welt.de
Source: sets.json.0.drString found in binary or memory: https://wieistmeineip.de
Source: sets.json.0.drString found in binary or memory: https://wildix.com
Source: sets.json.0.drString found in binary or memory: https://wildixin.com
Source: sets.json.0.drString found in binary or memory: https://wingify.com
Source: sets.json.0.drString found in binary or memory: https://wordle.at
Source: sets.json.0.drString found in binary or memory: https://wp.pl
Source: sets.json.0.drString found in binary or memory: https://wpext.pl
Source: sets.json.0.drString found in binary or memory: https://www.asadcdn.com
Source: sets.json.0.drString found in binary or memory: https://ya.ru
Source: sets.json.0.drString found in binary or memory: https://yours.co.uk
Source: sets.json.0.drString found in binary or memory: https://zalo.me
Source: sets.json.0.drString found in binary or memory: https://zdrowietvn.pl
Source: sets.json.0.drString found in binary or memory: https://zingmp3.vn
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53329
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53323
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53322
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53321
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53320
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53327
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53326
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53325
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53324
Source: unknownNetwork traffic detected: HTTP traffic on port 53277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53311 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53330
Source: unknownNetwork traffic detected: HTTP traffic on port 53334 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 53225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 53248 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53265 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53219
Source: unknownNetwork traffic detected: HTTP traffic on port 53288 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53218
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53339
Source: unknownNetwork traffic detected: HTTP traffic on port 53345 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53213
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53334
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53212
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53333
Source: unknownNetwork traffic detected: HTTP traffic on port 53236 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53332
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53331
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53217
Source: unknownNetwork traffic detected: HTTP traffic on port 53219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53338
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53216
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53337
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53215
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53336
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53214
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53335
Source: unknownNetwork traffic detected: HTTP traffic on port 53254 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53220
Source: unknownNetwork traffic detected: HTTP traffic on port 53339 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53341
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53340
Source: unknownNetwork traffic detected: HTTP traffic on port 53260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53300 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53229
Source: unknownNetwork traffic detected: HTTP traffic on port 53220 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53327 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53214 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53224
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53345
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53223
Source: unknownNetwork traffic detected: HTTP traffic on port 53295 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53344
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53222
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53343
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53221
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53342
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53228
Source: unknownNetwork traffic detected: HTTP traffic on port 53237 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53227
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53226
Source: unknownNetwork traffic detected: HTTP traffic on port 53276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53347
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53225
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53346
Source: unknownNetwork traffic detected: HTTP traffic on port 53253 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53231
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53230
Source: unknownNetwork traffic detected: HTTP traffic on port 53282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53322 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53235
Source: unknownNetwork traffic detected: HTTP traffic on port 53259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53234
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53233
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53232
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53239
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53238
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53237
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53236
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53242
Source: unknownNetwork traffic detected: HTTP traffic on port 53231 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53241
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53240
Source: unknownNetwork traffic detected: HTTP traffic on port 53316 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53333 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53287 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53241 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53212 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53329 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53258 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53229 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53341 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53324 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53296 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53275 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53335 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53318 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53281 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53309
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53307
Source: unknownNetwork traffic detected: HTTP traffic on port 53218 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53306
Source: unknownNetwork traffic detected: HTTP traffic on port 53346 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53323 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53301
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53300
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53305
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53304
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53303
Source: unknownNetwork traffic detected: HTTP traffic on port 53291 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53302
Source: unknownNetwork traffic detected: HTTP traffic on port 53230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53246 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53263 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53319
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53318
Source: unknownNetwork traffic detected: HTTP traffic on port 53301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53317
Source: unknownNetwork traffic detected: HTTP traffic on port 53213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53312
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53311
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53316
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53314
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53313
Source: unknownNetwork traffic detected: HTTP traffic on port 53312 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53340 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53306 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53224 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53216 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53348 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53302 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53319 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53331 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53289
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53288
Source: unknownNetwork traffic detected: HTTP traffic on port 53297 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53287
Source: unknownNetwork traffic detected: HTTP traffic on port 53239 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53293
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53292
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53291
Source: unknownNetwork traffic detected: HTTP traffic on port 53251 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53290
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53297
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53295
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53294
Source: unknownNetwork traffic detected: HTTP traffic on port 53280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53299
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53298
Source: unknownNetwork traffic detected: HTTP traffic on port 53257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53314 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53342 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53222 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53268 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53285 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53256 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53336 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53307 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53347 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53217 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53330 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53234 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53298 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53273 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53228 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53262 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53321 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53344 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53246
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53245
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53244
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53243
Source: unknownNetwork traffic detected: HTTP traffic on port 53293 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53249
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53248
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53247
Source: unknownNetwork traffic detected: HTTP traffic on port 53232 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53253
Source: unknownNetwork traffic detected: HTTP traffic on port 53315 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53252
Source: unknownNetwork traffic detected: HTTP traffic on port 53338 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53251
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53250
Source: unknownNetwork traffic detected: HTTP traffic on port 53309 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53284 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53261 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53244 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53303 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53257
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53255
Source: unknownNetwork traffic detected: HTTP traffic on port 53250 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53254
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53259
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53258
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53260
Source: unknownNetwork traffic detected: HTTP traffic on port 53278 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53226 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53299 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53310 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53264
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53262
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53261
Source: unknownNetwork traffic detected: HTTP traffic on port 53304 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53272 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53268
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53267
Source: unknownNetwork traffic detected: HTTP traffic on port 53233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53265
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53269
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53270
Source: unknownNetwork traffic detected: HTTP traffic on port 53227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53273
Source: unknownNetwork traffic detected: HTTP traffic on port 53332 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53272
Source: unknownNetwork traffic detected: HTTP traffic on port 53320 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53326 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53279
Source: unknownNetwork traffic detected: HTTP traffic on port 53343 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53277
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53276
Source: unknownNetwork traffic detected: HTTP traffic on port 53238 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53294 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53282
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53281
Source: unknownNetwork traffic detected: HTTP traffic on port 53337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53280
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53286
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53285
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53284
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53283
Source: unknownNetwork traffic detected: HTTP traffic on port 53249 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53283 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:53212 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:53219 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:53242 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:53334 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:53335 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:53336 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:53337 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:53338 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4624_249151577Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4624_249151577\sets.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4624_249151577\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4624_249151577\LICENSEJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4624_249151577\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4624_249151577\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping4624_249151577\manifest.fingerprintJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\chrome_BITS_4624_1980699356Jump to behavior
Source: classification engineClassification label: clean1.win@22/9@6/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1940,i,4743239422386847261,1862868623902330810,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://email.sg.on24event.com/ls/click?upn=u001.7kf5QUY4LGF7Fzt7LGE4bbPPsSPtBC4KXSPVJqWhtiFQSKMCbUpifNT8wWh4WfiWRKPNwcbK1MuunbIGV52R-2F-2Bze705FIbhBIuFLb0HtBdp7gAN9gOP8kkOzv75xBeAy09Ncox-2FuumqasGIQ28Y2g3n-2FS9bsVz8av1tH4Oy1C98-3Dx_ql_aMMToURs7wwiH1BjtLDJZRaLUbTfnowYhbNcjfnp-2FoypNqpCLA5QNjNnYz88mirqpxICva3FtPIGq-2Fl"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1940,i,4743239422386847261,1862868623902330810,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://wieistmeineip.de0%URL Reputationsafe
https://mercadoshops.com.co0%URL Reputationsafe
https://gliadomain.com0%URL Reputationsafe
https://poalim.xyz0%URL Reputationsafe
https://mercadolivre.com0%URL Reputationsafe
https://reshim.org0%URL Reputationsafe
https://nourishingpursuits.com0%URL Reputationsafe
https://medonet.pl0%URL Reputationsafe
https://unotv.com0%URL Reputationsafe
https://mercadoshops.com.br0%URL Reputationsafe
https://zdrowietvn.pl0%URL Reputationsafe
https://johndeere.com0%URL Reputationsafe
https://songstats.com0%URL Reputationsafe
https://baomoi.com0%URL Reputationsafe
https://supereva.it0%URL Reputationsafe
https://elfinancierocr.com0%URL Reputationsafe
https://bolasport.com0%URL Reputationsafe
https://rws1nvtvt.com0%URL Reputationsafe
https://desimartini.com0%URL Reputationsafe
https://hearty.app0%URL Reputationsafe
https://hearty.gift0%URL Reputationsafe
https://mercadoshops.com0%URL Reputationsafe
https://heartymail.com0%URL Reputationsafe
https://p106.net0%URL Reputationsafe
https://radio2.be0%URL Reputationsafe
https://finn.no0%URL Reputationsafe
https://hc1.com0%URL Reputationsafe
https://kompas.tv0%URL Reputationsafe
https://mystudentdashboard.com0%URL Reputationsafe
https://songshare.com0%URL Reputationsafe
https://smaker.pl0%URL Reputationsafe
https://mercadopago.com.mx0%URL Reputationsafe
https://p24.hu0%URL Reputationsafe
https://talkdeskqaid.com0%URL Reputationsafe
https://mercadopago.com.pe0%URL Reputationsafe
https://cardsayings.net0%URL Reputationsafe
https://mightytext.net0%URL Reputationsafe
https://pudelek.pl0%URL Reputationsafe
https://hazipatika.com0%URL Reputationsafe
https://joyreactor.com0%URL Reputationsafe
https://cookreactor.com0%URL Reputationsafe
https://wildixin.com0%URL Reputationsafe
https://eworkbookcloud.com0%URL Reputationsafe
https://cognitiveai.ru0%URL Reputationsafe
https://nacion.com0%URL Reputationsafe
https://chennien.com0%URL Reputationsafe
https://drimer.travel0%URL Reputationsafe
https://deccoria.pl0%URL Reputationsafe
https://mercadopago.cl0%URL Reputationsafe
https://talkdeskstgid.com0%URL Reputationsafe
https://bonvivir.com0%URL Reputationsafe
https://carcostadvisor.be0%URL Reputationsafe
https://salemovetravel.com0%URL Reputationsafe
https://sapo.io0%URL Reputationsafe
https://wpext.pl0%URL Reputationsafe
https://welt.de0%URL Reputationsafe
https://poalim.site0%URL Reputationsafe
https://drimer.io0%URL Reputationsafe
https://infoedgeindia.com0%URL Reputationsafe
https://blackrockadvisorelite.it0%URL Reputationsafe
https://cognitive-ai.ru0%URL Reputationsafe
https://cafemedia.com0%URL Reputationsafe
https://graziadaily.co.uk0%URL Reputationsafe
https://thirdspace.org.au0%URL Reputationsafe
https://mercadoshops.com.ar0%URL Reputationsafe
https://smpn106jkt.sch.id0%URL Reputationsafe
https://elpais.uy0%URL Reputationsafe
https://landyrev.com0%URL Reputationsafe
https://commentcamarche.com0%URL Reputationsafe
https://tucarro.com.ve0%URL Reputationsafe
https://rws3nvtvt.com0%URL Reputationsafe
https://eleconomista.net0%URL Reputationsafe
https://mercadolivre.com.br0%URL Reputationsafe
https://clmbtech.com0%URL Reputationsafe
https://standardsandpraiserepurpose.com0%URL Reputationsafe
https://salemovefinancial.com0%URL Reputationsafe
https://mercadopago.com.br0%URL Reputationsafe
https://commentcamarche.net0%URL Reputationsafe
https://etfacademy.it0%URL Reputationsafe
https://mighty-app.appspot.com0%URL Reputationsafe
https://hj.rs0%URL Reputationsafe
https://hearty.me0%URL Reputationsafe
https://mercadolibre.com.gt0%URL Reputationsafe
https://timesinternet.in0%URL Reputationsafe
https://indiatodayne.in0%URL Reputationsafe
https://idbs-staging.com0%URL Reputationsafe
https://blackrock.com0%URL Reputationsafe
https://idbs-eworkbook.com0%URL Reputationsafe
https://motherandbaby.com0%URL Reputationsafe
https://mercadolibre.co.cr0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
172.217.18.4
truefalse
    unknown
    r-email.sg.on24event.com
    199.83.44.68
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.221.95
      truefalse
        unknown
        s-part-0032.t-0009.t-msedge.net
        13.107.246.60
        truefalse
          unknown
          15.164.165.52.in-addr.arpa
          unknown
          unknownfalse
            unknown
            email.sg.on24event.com
            unknown
            unknownfalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              https://email.sg.on24event.com/ls/click?upn=u001.7kf5QUY4LGF7Fzt7LGE4bbPPsSPtBC4KXSPVJqWhtiFQSKMCbUpifNT8wWh4WfiWRKPNwcbK1MuunbIGV52R-2F-2Bze705FIbhBIuFLb0HtBdp7gAN9gOP8kkOzv75xBeAy09Ncox-2FuumqasGIQ28Y2g3n-2FS9bsVz8av1tH4Oy1C98-3Dx_ql_aMMToURs7wwiH1BjtLDJZRaLUbTfnowYhbNcjfnp-2FoypNqpCLA5QNjNnYz88mirqpxICva3FtPIGq-2Flfalse
                unknown
                NameSourceMaliciousAntivirus DetectionReputation
                https://wieistmeineip.desets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://mercadoshops.com.cosets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://gliadomain.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://poalim.xyzsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://mercadolivre.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://reshim.orgsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://nourishingpursuits.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://medonet.plsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://unotv.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://mercadoshops.com.brsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://joyreactor.ccsets.json.0.drfalse
                  unknown
                  https://zdrowietvn.plsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://johndeere.comsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://songstats.comsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://baomoi.comsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://supereva.itsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://elfinancierocr.comsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://bolasport.comsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://rws1nvtvt.comsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://desimartini.comsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://hearty.appsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://hearty.giftsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://mercadoshops.comsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://heartymail.comsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://nlc.husets.json.0.drfalse
                    unknown
                    https://p106.netsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://radio2.besets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://finn.nosets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://hc1.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://kompas.tvsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://mystudentdashboard.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://songshare.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://smaker.plsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://mercadopago.com.mxsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://p24.husets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://talkdeskqaid.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://24.husets.json.0.drfalse
                      unknown
                      https://mercadopago.com.pesets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://cardsayings.netsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://text.comsets.json.0.drfalse
                        unknown
                        https://mightytext.netsets.json.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://pudelek.plsets.json.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://hazipatika.comsets.json.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://joyreactor.comsets.json.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://cookreactor.comsets.json.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://wildixin.comsets.json.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://eworkbookcloud.comsets.json.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://cognitiveai.rusets.json.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://nacion.comsets.json.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://chennien.comsets.json.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://drimer.travelsets.json.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://deccoria.plsets.json.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://mercadopago.clsets.json.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://talkdeskstgid.comsets.json.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://naukri.comsets.json.0.drfalse
                          unknown
                          https://interia.plsets.json.0.drfalse
                            unknown
                            https://bonvivir.comsets.json.0.drfalse
                            • URL Reputation: safe
                            unknown
                            https://carcostadvisor.besets.json.0.drfalse
                            • URL Reputation: safe
                            unknown
                            https://salemovetravel.comsets.json.0.drfalse
                            • URL Reputation: safe
                            unknown
                            https://sapo.iosets.json.0.drfalse
                            • URL Reputation: safe
                            unknown
                            https://wpext.plsets.json.0.drfalse
                            • URL Reputation: safe
                            unknown
                            https://welt.desets.json.0.drfalse
                            • URL Reputation: safe
                            unknown
                            https://poalim.sitesets.json.0.drfalse
                            • URL Reputation: safe
                            unknown
                            https://drimer.iosets.json.0.drfalse
                            • URL Reputation: safe
                            unknown
                            https://infoedgeindia.comsets.json.0.drfalse
                            • URL Reputation: safe
                            unknown
                            https://blackrockadvisorelite.itsets.json.0.drfalse
                            • URL Reputation: safe
                            unknown
                            https://cognitive-ai.rusets.json.0.drfalse
                            • URL Reputation: safe
                            unknown
                            https://cafemedia.comsets.json.0.drfalse
                            • URL Reputation: safe
                            unknown
                            https://graziadaily.co.uksets.json.0.drfalse
                            • URL Reputation: safe
                            unknown
                            https://thirdspace.org.ausets.json.0.drfalse
                            • URL Reputation: safe
                            unknown
                            https://mercadoshops.com.arsets.json.0.drfalse
                            • URL Reputation: safe
                            unknown
                            https://smpn106jkt.sch.idsets.json.0.drfalse
                            • URL Reputation: safe
                            unknown
                            https://elpais.uysets.json.0.drfalse
                            • URL Reputation: safe
                            unknown
                            https://landyrev.comsets.json.0.drfalse
                            • URL Reputation: safe
                            unknown
                            https://the42.iesets.json.0.drfalse
                              unknown
                              https://commentcamarche.comsets.json.0.drfalse
                              • URL Reputation: safe
                              unknown
                              https://tucarro.com.vesets.json.0.drfalse
                              • URL Reputation: safe
                              unknown
                              https://rws3nvtvt.comsets.json.0.drfalse
                              • URL Reputation: safe
                              unknown
                              https://eleconomista.netsets.json.0.drfalse
                              • URL Reputation: safe
                              unknown
                              https://helpdesk.comsets.json.0.drfalse
                                unknown
                                https://mercadolivre.com.brsets.json.0.drfalse
                                • URL Reputation: safe
                                unknown
                                https://clmbtech.comsets.json.0.drfalse
                                • URL Reputation: safe
                                unknown
                                https://standardsandpraiserepurpose.comsets.json.0.drfalse
                                • URL Reputation: safe
                                unknown
                                https://07c225f3.onlinesets.json.0.drfalse
                                  unknown
                                  https://salemovefinancial.comsets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://mercadopago.com.brsets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://commentcamarche.netsets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://etfacademy.itsets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://mighty-app.appspot.comsets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://hj.rssets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://hearty.mesets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://mercadolibre.com.gtsets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://timesinternet.insets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://indiatodayne.insets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://idbs-staging.comsets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://blackrock.comsets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://idbs-eworkbook.comsets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://motherandbaby.comsets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://mercadolibre.co.crsets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  • No. of IPs < 25%
                                  • 25% < No. of IPs < 50%
                                  • 50% < No. of IPs < 75%
                                  • 75% < No. of IPs
                                  IPDomainCountryFlagASNASN NameMalicious
                                  239.255.255.250
                                  unknownReserved
                                  unknownunknownfalse
                                  142.250.185.196
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  172.217.18.4
                                  www.google.comUnited States
                                  15169GOOGLEUSfalse
                                  199.83.44.68
                                  r-email.sg.on24event.comUnited States
                                  18742ON24-SACUSfalse
                                  IP
                                  192.168.2.16
                                  192.168.2.4
                                  Joe Sandbox version:41.0.0 Charoite
                                  Analysis ID:1540569
                                  Start date and time:2024-10-23 22:56:15 +02:00
                                  Joe Sandbox product:CloudBasic
                                  Overall analysis duration:0h 3m 19s
                                  Hypervisor based Inspection enabled:false
                                  Report type:full
                                  Cookbook file name:browseurl.jbs
                                  Sample URL:https://email.sg.on24event.com/ls/click?upn=u001.7kf5QUY4LGF7Fzt7LGE4bbPPsSPtBC4KXSPVJqWhtiFQSKMCbUpifNT8wWh4WfiWRKPNwcbK1MuunbIGV52R-2F-2Bze705FIbhBIuFLb0HtBdp7gAN9gOP8kkOzv75xBeAy09Ncox-2FuumqasGIQ28Y2g3n-2FS9bsVz8av1tH4Oy1C98-3Dx_ql_aMMToURs7wwiH1BjtLDJZRaLUbTfnowYhbNcjfnp-2FoypNqpCLA5QNjNnYz88mirqpxICva3FtPIGq-2Fl
                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                  Number of analysed new started processes analysed:8
                                  Number of new started drivers analysed:0
                                  Number of existing processes analysed:0
                                  Number of existing drivers analysed:0
                                  Number of injected processes analysed:0
                                  Technologies:
                                  • HCA enabled
                                  • EGA enabled
                                  • AMSI enabled
                                  Analysis Mode:default
                                  Analysis stop reason:Timeout
                                  Detection:CLEAN
                                  Classification:clean1.win@22/9@6/6
                                  EGA Information:Failed
                                  HCA Information:
                                  • Successful, ratio: 100%
                                  • Number of executed functions: 0
                                  • Number of non-executed functions: 0
                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                  • Excluded IPs from analysis (whitelisted): 142.250.186.174, 108.177.15.84, 142.250.185.131, 34.104.35.123, 172.202.163.200, 2.19.126.137, 2.19.126.163, 40.69.42.241, 192.229.221.95, 20.3.187.198, 52.165.164.15, 20.109.210.53, 131.107.255.255, 142.250.185.163
                                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, dns.msftncsi.com, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, update.googleapis.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                  • Not all processes where analyzed, report is missing behavior information
                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                  • VT rate limit hit for: https://email.sg.on24event.com/ls/click?upn=u001.7kf5QUY4LGF7Fzt7LGE4bbPPsSPtBC4KXSPVJqWhtiFQSKMCbUpifNT8wWh4WfiWRKPNwcbK1MuunbIGV52R-2F-2Bze705FIbhBIuFLb0HtBdp7gAN9gOP8kkOzv75xBeAy09Ncox-2FuumqasGIQ28Y2g3n-2FS9bsVz8av1tH4Oy1C98-3Dx_ql_aMMToURs7wwiH1BjtLDJZRaLUbTfnowYhbNcjfnp-2FoypNqpCLA5QNjNnYz88mirqpxICva3FtPIGq-2Fl
                                  No simulations
                                  No context
                                  No context
                                  No context
                                  No context
                                  No context
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):1558
                                  Entropy (8bit):5.11458514637545
                                  Encrypted:false
                                  SSDEEP:48:OBOCrYJ4rYJVwUCLHDy43HV713XEyMmZ3teTHn:LCrYJ4rYJVwUCHZ3Z13XtdUTH
                                  MD5:EE002CB9E51BB8DFA89640A406A1090A
                                  SHA1:49EE3AD535947D8821FFDEB67FFC9BC37D1EBBB2
                                  SHA-256:3DBD2C90050B652D63656481C3E5871C52261575292DB77D4EA63419F187A55B
                                  SHA-512:D1FDCC436B8CA8C68D4DC7077F84F803A535BF2CE31D9EB5D0C466B62D6567B2C59974995060403ED757E92245DB07E70C6BDDBF1C3519FED300CC5B9BF9177C
                                  Malicious:false
                                  Reputation:low
                                  Preview:// Copyright 2015 The Chromium Authors. All rights reserved..//.// Redistribution and use in source and binary forms, with or without.// modification, are permitted provided that the following conditions are.// met:.//.// * Redistributions of source code must retain the above copyright.// notice, this list of conditions and the following disclaimer..// * Redistributions in binary form must reproduce the above.// copyright notice, this list of conditions and the following disclaimer.// in the documentation and/or other materials provided with the.// distribution..// * Neither the name of Google Inc. nor the names of its.// contributors may be used to endorse or promote products derived from.// this software without specific prior written permission..//.// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.// "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.// LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR.// A PARTICULAR
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):1864
                                  Entropy (8bit):6.021127689065198
                                  Encrypted:false
                                  SSDEEP:48:p/hUI1atAdI567akUmYWEFw/3+ovGJ4F3jkZUbvzk98g5m7:RnYQI47avYUwvVGJ41jkZIzxgA7
                                  MD5:68E6B5733E04AB7BF19699A84D8ABBC2
                                  SHA1:1C11F06CA1AD3ED8116D356AB9164FD1D52B5CF0
                                  SHA-256:F095F969D6711F53F97747371C83D5D634EAEF21C54CB1A6A1CC5B816D633709
                                  SHA-512:9DC5D824A55C969820D5D1FBB0CA7773361F044AE0C255E7C48D994E16CE169FCEAC3DE180A3A544EBEF32337EA535683115584D592370E5FE7D85C68B86C891
                                  Malicious:false
                                  Reputation:low
                                  Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"dU2MmRUQSugaJAJvEN4uaQHx-KXdOkjj0yK8_aH4Afr3kN7DPOZRt6yLTS3UchBE5M-dgPPPBuKADj4KEK4B22SO6WQquL5J27AUPqQBGgr44-iFGVJdOLLlfirFlJmcYv6DUFRYiPsQFGMr1JFqInj19jgkOxzR6qqcNuTCB0wGEMeTU80r-igCjeQG6TIzPro7yKd_-UxsxO6OGAySmlIJIoU54X0p0ATNoZyAfkhb8kb0oN8unOU
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:dropped
                                  Size (bytes):66
                                  Entropy (8bit):3.9159446964030753
                                  Encrypted:false
                                  SSDEEP:3:Sq5TQRaELVHecsUDBAeHD5k:Sq5gJ+csHej5k
                                  MD5:CFB54589424206D0AE6437B5673F498D
                                  SHA1:D1EF6314F0F68EFDD0BA8F6CA9E59BFF863B1609
                                  SHA-256:285AC183C35350B4B77332172413902F83726CA8F53D63859B5DA082FD425A1C
                                  SHA-512:70FDCA4A1E6B7A5FFED3414E2DB74FECA7E0FD17482B8CB30393DFEE20AB9AD2B0B00FF0C590DD0E8D744D0EAD876CE8844519AF66618ED14666BCA56DF2DA21
                                  Malicious:false
                                  Reputation:low
                                  Preview:1.dbf288588465463a914bdfc5e86d465fb3592b2f1261dc0e40fcc5c1adc8e7e4
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):85
                                  Entropy (8bit):4.4533115571544695
                                  Encrypted:false
                                  SSDEEP:3:rR6TAulhFphifFCmMARWHJqS1tean:F6VlM8aRWpqS1ln
                                  MD5:C3419069A1C30140B77045ABA38F12CF
                                  SHA1:11920F0C1E55CADC7D2893D1EEBB268B3459762A
                                  SHA-256:DB9A702209807BA039871E542E8356219F342A8D9C9CA34BCD9A86727F4A3A0F
                                  SHA-512:C5E95A4E9F5919CB14F4127539C4353A55C5F68062BF6F95E1843B6690CEBED3C93170BADB2412B7FB9F109A620385B0AE74783227D6813F26FF8C29074758A1
                                  Malicious:false
                                  Reputation:low
                                  Preview:{. "manifest_version": 2,. "name": "First Party Sets",. "version": "2024.8.10.0".}
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):9748
                                  Entropy (8bit):4.629326694042306
                                  Encrypted:false
                                  SSDEEP:96:Mon4mvC4qX19s1blbw/BNKLcxbdmf56MFJtRTGXvcxN43uP+8qJq:v5C4ql7BkIVmtRTGXvcxBsq
                                  MD5:EEA4913A6625BEB838B3E4E79999B627
                                  SHA1:1B4966850F1B117041407413B70BFA925FD83703
                                  SHA-256:20EF4DE871ECE3C5F14867C4AE8465999C7A2CC1633525E752320E61F78A373C
                                  SHA-512:31B1429A5FACD6787F6BB45216A4AB1C724C79438C18EBFA8C19CED83149C17783FD492A03197110A75AAF38486A9F58828CA30B58D41E0FE89DFE8BDFC8A004
                                  Malicious:false
                                  Reputation:low
                                  Preview:{"primary":"https://bild.de","associatedSites":["https://welt.de","https://autobild.de","https://computerbild.de","https://wieistmeineip.de"],"serviceSites":["https://www.asadcdn.com"]}.{"primary":"https://blackrock.com","associatedSites":["https://blackrockadvisorelite.it","https://cachematrix.com","https://efront.com","https://etfacademy.it","https://ishares.com"]}.{"primary":"https://cafemedia.com","associatedSites":["https://cardsayings.net","https://nourishingpursuits.com"]}.{"primary":"https://caracoltv.com","associatedSites":["https://noticiascaracol.com","https://bluradio.com","https://shock.co","https://bumbox.com","https://hjck.com"]}.{"primary":"https://carcostadvisor.com","ccTLDs":{"https://carcostadvisor.com":["https://carcostadvisor.be","https://carcostadvisor.fr"]}}.{"primary":"https://citybibleforum.org","associatedSites":["https://thirdspace.org.au"]}.{"primary":"https://cognitiveai.ru","associatedSites":["https://cognitive-ai.ru"]}.{"primary":"https://drimer.io","asso
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, ASCII text, with CRLF line terminators
                                  Category:downloaded
                                  Size (bytes):564
                                  Entropy (8bit):4.72971822420855
                                  Encrypted:false
                                  SSDEEP:12:TjeRHdHiHZdtklI5r8INGlTF5TF5TF5TF5TF5TFK:neRH988DTPTPTPTPTPTc
                                  MD5:8E325DC2FEA7C8900FC6C4B8C6C394FE
                                  SHA1:1B3291D4EEA179C84145B2814CB53E6A506EC201
                                  SHA-256:0B52C5338AF355699530A47683420E48C7344E779D3E815FF9943CBFDC153CF2
                                  SHA-512:084C608F1F860FB08EF03B155658EA9988B3628D3C0F0E9561FDFF930E5912004CDDBCC43B1FA90C21FE7F5A481AC47C64B8CAA066C2BDF3CF533E152BF96C14
                                  Malicious:false
                                  Reputation:low
                                  URL:https://email.sg.on24event.com/favicon.ico
                                  Preview:<html>..<head><title>404 Not Found</title></head>..<body bgcolor="white">..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, ASCII text, with no line terminators
                                  Category:downloaded
                                  Size (bytes):291
                                  Entropy (8bit):4.477778146874743
                                  Encrypted:false
                                  SSDEEP:6:qzxUsjMR1X96b2+Ubghxc8le3rn9MGzMd4aa6++Oix9qD:kxBMR1knUkhGXpPoa6++3xMD
                                  MD5:F0C66914A58FC74FC98A7C9BB4C288F2
                                  SHA1:3E0E43F567138623CABFF91C14100D144AC56949
                                  SHA-256:54E173BE753D03B2C163CEBBEE02BE7F4BDC1D6663154D4D60A3833F7BA3436B
                                  SHA-512:7AEDAEBA112D43E2B2FF845355199A11A141D637C0306155BE2356AE297DF118D2C0D2768D44C35A1D89841DB428E95686E29E9D15DEADF4233F3713893514BF
                                  Malicious:false
                                  Reputation:low
                                  URL:https://email.sg.on24event.com/ls/click?upn=u001.7kf5QUY4LGF7Fzt7LGE4bbPPsSPtBC4KXSPVJqWhtiFQSKMCbUpifNT8wWh4WfiWRKPNwcbK1MuunbIGV52R-2F-2Bze705FIbhBIuFLb0HtBdp7gAN9gOP8kkOzv75xBeAy09Ncox-2FuumqasGIQ28Y2g3n-2FS9bsVz8av1tH4Oy1C98-3Dx_ql_aMMToURs7wwiH1BjtLDJZRaLUbTfnowYhbNcjfnp-2FoypNqpCLA5QNjNnYz88mirqpxICva3FtPIGq-2Fl
                                  Preview:<html><head><title>Wrong Link</title></head><body><h1>Wrong Link</h1><p>You have clicked on an invalid link. Please make sure that you have typed the link correctly. If are copying this link from a mail reader please ensure that you have copied all the lines in the link.</p></body></html>
                                  No static file info
                                  TimestampSource PortDest PortSource IPDest IP
                                  Oct 23, 2024 22:57:18.853275061 CEST49675443192.168.2.4173.222.162.32
                                  Oct 23, 2024 22:57:19.585009098 CEST49735443192.168.2.4199.83.44.68
                                  Oct 23, 2024 22:57:19.585123062 CEST44349735199.83.44.68192.168.2.4
                                  Oct 23, 2024 22:57:19.585153103 CEST49736443192.168.2.4199.83.44.68
                                  Oct 23, 2024 22:57:19.585208893 CEST49735443192.168.2.4199.83.44.68
                                  Oct 23, 2024 22:57:19.585235119 CEST44349736199.83.44.68192.168.2.4
                                  Oct 23, 2024 22:57:19.585294008 CEST49736443192.168.2.4199.83.44.68
                                  Oct 23, 2024 22:57:19.585449934 CEST49735443192.168.2.4199.83.44.68
                                  Oct 23, 2024 22:57:19.585470915 CEST44349735199.83.44.68192.168.2.4
                                  Oct 23, 2024 22:57:19.585690022 CEST49736443192.168.2.4199.83.44.68
                                  Oct 23, 2024 22:57:19.585751057 CEST44349736199.83.44.68192.168.2.4
                                  Oct 23, 2024 22:57:20.402972937 CEST44349735199.83.44.68192.168.2.4
                                  Oct 23, 2024 22:57:20.403382063 CEST49735443192.168.2.4199.83.44.68
                                  Oct 23, 2024 22:57:20.403426886 CEST44349735199.83.44.68192.168.2.4
                                  Oct 23, 2024 22:57:20.404687881 CEST44349736199.83.44.68192.168.2.4
                                  Oct 23, 2024 22:57:20.404968023 CEST49736443192.168.2.4199.83.44.68
                                  Oct 23, 2024 22:57:20.404983044 CEST44349735199.83.44.68192.168.2.4
                                  Oct 23, 2024 22:57:20.405025959 CEST44349736199.83.44.68192.168.2.4
                                  Oct 23, 2024 22:57:20.405056953 CEST49735443192.168.2.4199.83.44.68
                                  Oct 23, 2024 22:57:20.405930042 CEST49735443192.168.2.4199.83.44.68
                                  Oct 23, 2024 22:57:20.406030893 CEST44349735199.83.44.68192.168.2.4
                                  Oct 23, 2024 22:57:20.406074047 CEST49735443192.168.2.4199.83.44.68
                                  Oct 23, 2024 22:57:20.406691074 CEST44349736199.83.44.68192.168.2.4
                                  Oct 23, 2024 22:57:20.406878948 CEST49736443192.168.2.4199.83.44.68
                                  Oct 23, 2024 22:57:20.407438040 CEST49736443192.168.2.4199.83.44.68
                                  Oct 23, 2024 22:57:20.407598972 CEST44349736199.83.44.68192.168.2.4
                                  Oct 23, 2024 22:57:20.446197987 CEST49735443192.168.2.4199.83.44.68
                                  Oct 23, 2024 22:57:20.446217060 CEST44349735199.83.44.68192.168.2.4
                                  Oct 23, 2024 22:57:20.461571932 CEST49736443192.168.2.4199.83.44.68
                                  Oct 23, 2024 22:57:20.461600065 CEST44349736199.83.44.68192.168.2.4
                                  Oct 23, 2024 22:57:20.491776943 CEST49735443192.168.2.4199.83.44.68
                                  Oct 23, 2024 22:57:20.512480974 CEST49736443192.168.2.4199.83.44.68
                                  Oct 23, 2024 22:57:20.612787962 CEST44349735199.83.44.68192.168.2.4
                                  Oct 23, 2024 22:57:20.631268024 CEST44349735199.83.44.68192.168.2.4
                                  Oct 23, 2024 22:57:20.631398916 CEST49735443192.168.2.4199.83.44.68
                                  Oct 23, 2024 22:57:20.631581068 CEST49735443192.168.2.4199.83.44.68
                                  Oct 23, 2024 22:57:20.631613016 CEST44349735199.83.44.68192.168.2.4
                                  Oct 23, 2024 22:57:20.676628113 CEST49736443192.168.2.4199.83.44.68
                                  Oct 23, 2024 22:57:20.719404936 CEST44349736199.83.44.68192.168.2.4
                                  Oct 23, 2024 22:57:20.868967056 CEST44349736199.83.44.68192.168.2.4
                                  Oct 23, 2024 22:57:20.887711048 CEST44349736199.83.44.68192.168.2.4
                                  Oct 23, 2024 22:57:20.888004065 CEST49736443192.168.2.4199.83.44.68
                                  Oct 23, 2024 22:57:20.888094902 CEST49736443192.168.2.4199.83.44.68
                                  Oct 23, 2024 22:57:20.888133049 CEST44349736199.83.44.68192.168.2.4
                                  Oct 23, 2024 22:57:22.689784050 CEST49739443192.168.2.4172.217.18.4
                                  Oct 23, 2024 22:57:22.689882994 CEST44349739172.217.18.4192.168.2.4
                                  Oct 23, 2024 22:57:22.689963102 CEST49739443192.168.2.4172.217.18.4
                                  Oct 23, 2024 22:57:22.690177917 CEST49739443192.168.2.4172.217.18.4
                                  Oct 23, 2024 22:57:22.690196991 CEST44349739172.217.18.4192.168.2.4
                                  Oct 23, 2024 22:57:22.831849098 CEST49740443192.168.2.4184.28.90.27
                                  Oct 23, 2024 22:57:22.831933975 CEST44349740184.28.90.27192.168.2.4
                                  Oct 23, 2024 22:57:22.832011938 CEST49740443192.168.2.4184.28.90.27
                                  Oct 23, 2024 22:57:22.833635092 CEST49740443192.168.2.4184.28.90.27
                                  Oct 23, 2024 22:57:22.833671093 CEST44349740184.28.90.27192.168.2.4
                                  Oct 23, 2024 22:57:23.554784060 CEST44349739172.217.18.4192.168.2.4
                                  Oct 23, 2024 22:57:23.555032969 CEST49739443192.168.2.4172.217.18.4
                                  Oct 23, 2024 22:57:23.555097103 CEST44349739172.217.18.4192.168.2.4
                                  Oct 23, 2024 22:57:23.556777000 CEST44349739172.217.18.4192.168.2.4
                                  Oct 23, 2024 22:57:23.556864977 CEST49739443192.168.2.4172.217.18.4
                                  Oct 23, 2024 22:57:23.559027910 CEST49739443192.168.2.4172.217.18.4
                                  Oct 23, 2024 22:57:23.559284925 CEST44349739172.217.18.4192.168.2.4
                                  Oct 23, 2024 22:57:23.602900982 CEST49739443192.168.2.4172.217.18.4
                                  Oct 23, 2024 22:57:23.602926016 CEST44349739172.217.18.4192.168.2.4
                                  Oct 23, 2024 22:57:23.649255037 CEST49739443192.168.2.4172.217.18.4
                                  Oct 23, 2024 22:57:23.695291996 CEST44349740184.28.90.27192.168.2.4
                                  Oct 23, 2024 22:57:23.695383072 CEST49740443192.168.2.4184.28.90.27
                                  Oct 23, 2024 22:57:23.699007988 CEST49740443192.168.2.4184.28.90.27
                                  Oct 23, 2024 22:57:23.699040890 CEST44349740184.28.90.27192.168.2.4
                                  Oct 23, 2024 22:57:23.699570894 CEST44349740184.28.90.27192.168.2.4
                                  Oct 23, 2024 22:57:23.741698027 CEST49740443192.168.2.4184.28.90.27
                                  Oct 23, 2024 22:57:23.783371925 CEST44349740184.28.90.27192.168.2.4
                                  Oct 23, 2024 22:57:23.987682104 CEST44349740184.28.90.27192.168.2.4
                                  Oct 23, 2024 22:57:23.987827063 CEST44349740184.28.90.27192.168.2.4
                                  Oct 23, 2024 22:57:23.987889051 CEST49740443192.168.2.4184.28.90.27
                                  Oct 23, 2024 22:57:23.987958908 CEST44349740184.28.90.27192.168.2.4
                                  Oct 23, 2024 22:57:23.988013029 CEST49740443192.168.2.4184.28.90.27
                                  Oct 23, 2024 22:57:23.988013029 CEST49740443192.168.2.4184.28.90.27
                                  Oct 23, 2024 22:57:23.988034964 CEST44349740184.28.90.27192.168.2.4
                                  Oct 23, 2024 22:57:23.988053083 CEST44349740184.28.90.27192.168.2.4
                                  Oct 23, 2024 22:57:24.030889034 CEST49741443192.168.2.4184.28.90.27
                                  Oct 23, 2024 22:57:24.030973911 CEST44349741184.28.90.27192.168.2.4
                                  Oct 23, 2024 22:57:24.031220913 CEST49741443192.168.2.4184.28.90.27
                                  Oct 23, 2024 22:57:24.031373978 CEST49741443192.168.2.4184.28.90.27
                                  Oct 23, 2024 22:57:24.031404972 CEST44349741184.28.90.27192.168.2.4
                                  Oct 23, 2024 22:57:24.892477036 CEST44349741184.28.90.27192.168.2.4
                                  Oct 23, 2024 22:57:24.892653942 CEST49741443192.168.2.4184.28.90.27
                                  Oct 23, 2024 22:57:24.893793106 CEST49741443192.168.2.4184.28.90.27
                                  Oct 23, 2024 22:57:24.893846035 CEST44349741184.28.90.27192.168.2.4
                                  Oct 23, 2024 22:57:24.894887924 CEST44349741184.28.90.27192.168.2.4
                                  Oct 23, 2024 22:57:24.896289110 CEST49741443192.168.2.4184.28.90.27
                                  Oct 23, 2024 22:57:24.939372063 CEST44349741184.28.90.27192.168.2.4
                                  Oct 23, 2024 22:57:25.139731884 CEST44349741184.28.90.27192.168.2.4
                                  Oct 23, 2024 22:57:25.139908075 CEST44349741184.28.90.27192.168.2.4
                                  Oct 23, 2024 22:57:25.140131950 CEST49741443192.168.2.4184.28.90.27
                                  Oct 23, 2024 22:57:25.140844107 CEST49741443192.168.2.4184.28.90.27
                                  Oct 23, 2024 22:57:25.140844107 CEST49741443192.168.2.4184.28.90.27
                                  Oct 23, 2024 22:57:25.140909910 CEST44349741184.28.90.27192.168.2.4
                                  Oct 23, 2024 22:57:25.140945911 CEST44349741184.28.90.27192.168.2.4
                                  Oct 23, 2024 22:57:33.540864944 CEST44349739172.217.18.4192.168.2.4
                                  Oct 23, 2024 22:57:33.540936947 CEST44349739172.217.18.4192.168.2.4
                                  Oct 23, 2024 22:57:33.541232109 CEST49739443192.168.2.4172.217.18.4
                                  Oct 23, 2024 22:57:33.569036961 CEST4972380192.168.2.4199.232.214.172
                                  Oct 23, 2024 22:57:33.574837923 CEST8049723199.232.214.172192.168.2.4
                                  Oct 23, 2024 22:57:33.574947119 CEST4972380192.168.2.4199.232.214.172
                                  Oct 23, 2024 22:57:34.563844919 CEST49739443192.168.2.4172.217.18.4
                                  Oct 23, 2024 22:57:34.563918114 CEST44349739172.217.18.4192.168.2.4
                                  Oct 23, 2024 22:57:48.908451080 CEST5369253192.168.2.4162.159.36.2
                                  Oct 23, 2024 22:57:48.913925886 CEST5353692162.159.36.2192.168.2.4
                                  Oct 23, 2024 22:57:48.914005995 CEST5369253192.168.2.4162.159.36.2
                                  Oct 23, 2024 22:57:48.914107084 CEST5369253192.168.2.4162.159.36.2
                                  Oct 23, 2024 22:57:48.919619083 CEST5353692162.159.36.2192.168.2.4
                                  Oct 23, 2024 22:57:49.536760092 CEST5353692162.159.36.2192.168.2.4
                                  Oct 23, 2024 22:57:49.537658930 CEST5369253192.168.2.4162.159.36.2
                                  Oct 23, 2024 22:57:49.543456078 CEST5353692162.159.36.2192.168.2.4
                                  Oct 23, 2024 22:57:49.543551922 CEST5369253192.168.2.4162.159.36.2
                                  Oct 23, 2024 22:57:56.721410036 CEST5321053192.168.2.41.1.1.1
                                  Oct 23, 2024 22:57:56.726830006 CEST53532101.1.1.1192.168.2.4
                                  Oct 23, 2024 22:57:56.726907015 CEST5321053192.168.2.41.1.1.1
                                  Oct 23, 2024 22:57:56.726970911 CEST5321053192.168.2.41.1.1.1
                                  Oct 23, 2024 22:57:56.732477903 CEST53532101.1.1.1192.168.2.4
                                  Oct 23, 2024 22:57:57.329672098 CEST53532101.1.1.1192.168.2.4
                                  Oct 23, 2024 22:57:57.329967976 CEST5321053192.168.2.41.1.1.1
                                  Oct 23, 2024 22:57:57.337225914 CEST53532101.1.1.1192.168.2.4
                                  Oct 23, 2024 22:57:57.337315083 CEST5321053192.168.2.41.1.1.1
                                  Oct 23, 2024 22:58:05.545567036 CEST53212443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:05.545619011 CEST4435321213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:05.545712948 CEST53212443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:05.546030045 CEST53212443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:05.546049118 CEST4435321213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:06.344590902 CEST4435321213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:06.345036030 CEST53212443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:06.346453905 CEST53212443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:06.346486092 CEST4435321213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:06.347018003 CEST4435321213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:06.354605913 CEST53212443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:06.395340919 CEST4435321213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:06.598076105 CEST4435321213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:06.598146915 CEST4435321213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:06.598274946 CEST4435321213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:06.598361969 CEST53212443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:06.598443985 CEST4435321213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:06.598484039 CEST53212443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:06.598831892 CEST53212443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:06.716192007 CEST4435321213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:06.716263056 CEST4435321213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:06.716325045 CEST53212443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:06.716401100 CEST4435321213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:06.716454029 CEST53212443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:06.716546059 CEST53212443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:06.833034039 CEST4435321213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:06.833095074 CEST4435321213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:06.833157063 CEST53212443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:06.833229065 CEST4435321213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:06.833267927 CEST53212443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:06.833393097 CEST53212443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:06.953468084 CEST4435321213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:06.953536034 CEST4435321213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:06.953592062 CEST53212443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:06.953654051 CEST4435321213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:06.953696966 CEST53212443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:06.953840017 CEST53212443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:07.101613045 CEST4435321213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:07.101674080 CEST4435321213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:07.101739883 CEST53212443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:07.101816893 CEST4435321213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:07.101859093 CEST53212443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:07.102030039 CEST53212443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:07.184920073 CEST4435321213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:07.184994936 CEST4435321213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:07.185040951 CEST53212443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:07.185113907 CEST4435321213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:07.185153008 CEST53212443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:07.185175896 CEST53212443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:07.301059008 CEST4435321213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:07.301110983 CEST4435321213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:07.301143885 CEST53212443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:07.301187038 CEST4435321213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:07.301214933 CEST53212443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:07.301229000 CEST53212443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:07.417728901 CEST4435321213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:07.417778969 CEST4435321213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:07.417855978 CEST53212443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:07.417929888 CEST4435321213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:07.418005943 CEST53212443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:07.418005943 CEST53212443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:07.460906029 CEST4435321213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:07.460930109 CEST4435321213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:07.460975885 CEST53212443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:07.460998058 CEST4435321213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:07.461029053 CEST53212443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:07.461050034 CEST53212443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:07.575220108 CEST4435321213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:07.575247049 CEST4435321213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:07.575300932 CEST53212443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:07.575402021 CEST4435321213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:07.575458050 CEST53212443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:07.575458050 CEST53212443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:07.684845924 CEST4435321213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:07.684870958 CEST4435321213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:07.684954882 CEST53212443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:07.685019970 CEST4435321213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:07.685092926 CEST53212443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:07.768533945 CEST4435321213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:07.768563032 CEST4435321213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:07.768677950 CEST53212443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:07.768677950 CEST53212443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:07.768744946 CEST4435321213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:07.768824100 CEST53212443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:07.852776051 CEST4435321213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:07.852806091 CEST4435321213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:07.852902889 CEST53212443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:07.852904081 CEST53212443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:07.852969885 CEST4435321213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:07.853048086 CEST53212443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:07.885930061 CEST4435321213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:07.885999918 CEST53212443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:07.886022091 CEST4435321213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:07.886050940 CEST4435321213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:07.886085987 CEST53212443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:07.886126995 CEST53212443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:07.886126995 CEST53212443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:07.886126995 CEST53212443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:07.943627119 CEST53213443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:07.943722963 CEST4435321313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:07.943799973 CEST53213443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:07.945945024 CEST53214443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:07.946053028 CEST4435321413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:07.946140051 CEST53214443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:07.947463989 CEST53215443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:07.947485924 CEST4435321513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:07.947624922 CEST53215443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:07.948820114 CEST53216443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:07.948873043 CEST4435321613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:07.948934078 CEST53216443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:07.949810028 CEST53217443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:07.949841976 CEST4435321713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:07.950028896 CEST53217443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:07.950052023 CEST53217443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:07.950057030 CEST4435321713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:07.950297117 CEST53216443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:07.950314045 CEST4435321613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:07.950428963 CEST53213443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:07.950465918 CEST4435321313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:07.950553894 CEST53214443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:07.950593948 CEST4435321413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:07.950648069 CEST53215443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:07.950671911 CEST4435321513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:08.197161913 CEST53212443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:08.197232962 CEST4435321213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:08.677505970 CEST4435321713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:08.678332090 CEST53217443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:08.678332090 CEST53217443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:08.678353071 CEST4435321713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:08.678361893 CEST4435321713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:08.684369087 CEST4435321313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:08.684820890 CEST53213443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:08.684840918 CEST4435321313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:08.684982061 CEST53213443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:08.684988022 CEST4435321313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:08.690973043 CEST4435321513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:08.691227913 CEST53215443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:08.691242933 CEST4435321513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:08.691528082 CEST53215443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:08.691534042 CEST4435321513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:08.697674036 CEST4435321613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:08.697948933 CEST53216443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:08.697997093 CEST4435321613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:08.698255062 CEST53216443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:08.698268890 CEST4435321613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:08.704076052 CEST4435321413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:08.704703093 CEST53214443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:08.704703093 CEST53214443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:08.704791069 CEST4435321413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:08.704821110 CEST4435321413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:08.806591034 CEST4435321713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:08.806914091 CEST4435321713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:08.807046890 CEST53217443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:08.807046890 CEST53217443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:08.807075977 CEST53217443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:08.807095051 CEST4435321713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:08.809478998 CEST53218443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:08.809535027 CEST4435321813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:08.809761047 CEST53218443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:08.809761047 CEST53218443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:08.809808016 CEST4435321813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:08.815169096 CEST4435321313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:08.815201998 CEST4435321313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:08.815375090 CEST53213443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:08.815378904 CEST4435321313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:08.815478086 CEST53213443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:08.815478086 CEST53213443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:08.815593958 CEST53213443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:08.815623045 CEST4435321313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:08.817208052 CEST53219443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:08.817229986 CEST4435321913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:08.817439079 CEST53219443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:08.817439079 CEST53219443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:08.817466021 CEST4435321913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:08.822458029 CEST4435321513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:08.822472095 CEST4435321513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:08.822643995 CEST53215443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:08.822668076 CEST4435321513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:08.822757006 CEST4435321513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:08.822786093 CEST53215443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:08.822786093 CEST53215443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:08.822812080 CEST4435321513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:08.822845936 CEST53215443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:08.822860003 CEST4435321513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:08.824539900 CEST53220443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:08.824573994 CEST4435322013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:08.824763060 CEST53220443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:08.824763060 CEST53220443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:08.824800014 CEST4435322013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:08.828375101 CEST4435321613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:08.828525066 CEST4435321613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:08.828604937 CEST53216443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:08.828605890 CEST53216443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:08.828713894 CEST53216443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:08.828735113 CEST4435321613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:08.830272913 CEST53221443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:08.830354929 CEST4435322113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:08.830493927 CEST53221443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:08.830553055 CEST53221443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:08.830571890 CEST4435322113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:08.838711023 CEST4435321413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:08.838762045 CEST4435321413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:08.838942051 CEST53214443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:08.839004040 CEST4435321413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:08.839098930 CEST53214443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:08.839098930 CEST53214443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:08.839119911 CEST4435321413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:08.839147091 CEST4435321413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:08.839159966 CEST53214443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:08.839185953 CEST4435321413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:08.839226961 CEST53214443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:08.839257956 CEST4435321413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:08.840876102 CEST53222443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:08.840900898 CEST4435322213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:08.841442108 CEST53222443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:08.841442108 CEST53222443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:08.841464996 CEST4435322213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:09.549365997 CEST4435321813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:09.549892902 CEST53218443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:09.549930096 CEST4435321813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:09.550278902 CEST53218443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:09.550293922 CEST4435321813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:09.557821035 CEST4435321913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:09.558136940 CEST53219443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:09.558146954 CEST4435321913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:09.558506966 CEST53219443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:09.558511019 CEST4435321913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:09.570275068 CEST4435322113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:09.570552111 CEST53221443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:09.570570946 CEST4435322113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:09.570944071 CEST53221443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:09.570950031 CEST4435322113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:09.576662064 CEST4435322013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:09.576970100 CEST53220443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:09.576982021 CEST4435322013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:09.577334881 CEST53220443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:09.577339888 CEST4435322013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:09.586363077 CEST4435322213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:09.586642981 CEST53222443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:09.586658001 CEST4435322213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:09.587022066 CEST53222443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:09.587027073 CEST4435322213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:09.691734076 CEST4435321913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:09.691736937 CEST4435321813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:09.691896915 CEST4435321913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:09.691948891 CEST53219443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:09.691951990 CEST4435321813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:09.692007065 CEST53218443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:09.692023039 CEST53219443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:09.692023039 CEST53219443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:09.692039013 CEST4435321913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:09.692047119 CEST4435321913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:09.692064047 CEST53218443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:09.692089081 CEST4435321813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:09.692111015 CEST53218443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:09.692118883 CEST4435321813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:09.694663048 CEST53223443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:09.694705963 CEST4435322313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:09.694762945 CEST53223443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:09.694870949 CEST53223443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:09.694881916 CEST4435322313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:09.694976091 CEST53224443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:09.695065022 CEST4435322413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:09.695137978 CEST53224443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:09.695257902 CEST53224443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:09.695291996 CEST4435322413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:09.704284906 CEST4435322113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:09.705571890 CEST4435322113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:09.705627918 CEST53221443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:09.705671072 CEST53221443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:09.705684900 CEST4435322113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:09.705698967 CEST53221443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:09.705704927 CEST4435322113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:09.708003998 CEST53225443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:09.708031893 CEST4435322513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:09.708096027 CEST53225443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:09.708201885 CEST53225443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:09.708213091 CEST4435322513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:09.711133957 CEST4435322013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:09.711510897 CEST4435322013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:09.711558104 CEST53220443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:09.711590052 CEST53220443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:09.711600065 CEST4435322013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:09.711607933 CEST53220443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:09.711612940 CEST4435322013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:09.713355064 CEST53226443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:09.713380098 CEST4435322613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:09.713449955 CEST53226443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:09.713577032 CEST53226443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:09.713603973 CEST4435322613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:09.719405890 CEST4435322213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:09.719655037 CEST4435322213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:09.719701052 CEST53222443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:09.719734907 CEST53222443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:09.719739914 CEST4435322213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:09.719748020 CEST53222443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:09.719750881 CEST4435322213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:09.721311092 CEST53227443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:09.721330881 CEST4435322713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:09.721388102 CEST53227443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:09.721493959 CEST53227443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:09.721507072 CEST4435322713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:10.433950901 CEST4435322313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:10.434284925 CEST4435322513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:10.434964895 CEST53223443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:10.434964895 CEST53223443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:10.435018063 CEST4435322313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:10.435062885 CEST4435322313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:10.435362101 CEST53225443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:10.435379982 CEST4435322513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:10.435689926 CEST53225443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:10.435697079 CEST4435322513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:10.440797091 CEST4435322413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:10.441440105 CEST53224443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:10.441440105 CEST53224443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:10.441497087 CEST4435322413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:10.441535950 CEST4435322413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:10.456094980 CEST4435322613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:10.456552029 CEST53226443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:10.456579924 CEST4435322613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:10.456779957 CEST53226443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:10.456792116 CEST4435322613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:10.459960938 CEST4435322713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:10.460561037 CEST53227443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:10.460561991 CEST53227443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:10.460582972 CEST4435322713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:10.460588932 CEST4435322713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:10.726572990 CEST4435322513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:10.726655006 CEST4435322513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:10.726655006 CEST4435322313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:10.726808071 CEST4435322313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:10.726890087 CEST53225443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:10.726908922 CEST53223443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:10.727107048 CEST4435322413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:10.727253914 CEST4435322413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:10.727283955 CEST53225443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:10.727298975 CEST4435322513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:10.727328062 CEST53225443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:10.727334976 CEST4435322513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:10.727338076 CEST53224443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:10.727468967 CEST4435322713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:10.727521896 CEST4435322713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:10.727526903 CEST4435322613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:10.727669954 CEST4435322613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:10.727699995 CEST53227443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:10.727962017 CEST53226443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:10.728851080 CEST53224443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:10.728851080 CEST53224443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:10.728893995 CEST4435322413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:10.728920937 CEST4435322413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:10.729945898 CEST53227443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:10.729953051 CEST4435322713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:10.729984999 CEST53227443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:10.729990005 CEST4435322713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:10.730755091 CEST53226443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:10.730755091 CEST53226443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:10.730771065 CEST4435322613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:10.730789900 CEST4435322613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:10.732199907 CEST53223443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:10.732199907 CEST53223443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:10.732217073 CEST4435322313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:10.732228994 CEST4435322313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:10.738859892 CEST53228443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:10.738919973 CEST4435322813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:10.739007950 CEST53228443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:10.740933895 CEST53228443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:10.740947008 CEST53229443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:10.740963936 CEST4435322813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:10.741014004 CEST4435322913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:10.741374969 CEST53229443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:10.742341042 CEST53229443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:10.742372990 CEST4435322913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:10.742955923 CEST53230443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:10.742983103 CEST4435323013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:10.743184090 CEST53230443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:10.745111942 CEST53231443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:10.745132923 CEST4435323113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:10.745301008 CEST53230443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:10.745307922 CEST53231443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:10.745325089 CEST4435323013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:10.746205091 CEST53232443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:10.746231079 CEST4435323213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:10.746392012 CEST53232443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:10.746571064 CEST53232443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:10.746577024 CEST53231443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:10.746582985 CEST4435323213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:10.746602058 CEST4435323113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:11.478626966 CEST4435322913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:11.479098082 CEST53229443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:11.479157925 CEST4435322913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:11.479688883 CEST53229443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:11.479703903 CEST4435322913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:11.481010914 CEST4435323013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:11.481358051 CEST53230443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:11.481400967 CEST4435323013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:11.481789112 CEST53230443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:11.481796980 CEST4435323013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:11.491360903 CEST4435323113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:11.491710901 CEST53231443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:11.491729975 CEST4435323113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:11.492144108 CEST53231443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:11.492155075 CEST4435323113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:11.494955063 CEST4435322813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:11.495277882 CEST53228443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:11.495297909 CEST4435322813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:11.495743036 CEST53228443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:11.495749950 CEST4435322813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:11.498421907 CEST4435323213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:11.498756886 CEST53232443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:11.498776913 CEST4435323213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:11.499245882 CEST53232443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:11.499253035 CEST4435323213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:11.611012936 CEST4435322913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:11.611092091 CEST4435322913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:11.611311913 CEST53229443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:11.611313105 CEST53229443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:11.611422062 CEST53229443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:11.611459970 CEST4435322913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:11.614135981 CEST4435323013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:11.614176989 CEST53233443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:11.614260912 CEST4435323313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:11.614346981 CEST53233443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:11.614489079 CEST53233443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:11.614526033 CEST4435323313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:11.614681005 CEST4435323013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:11.614736080 CEST53230443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:11.614775896 CEST53230443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:11.614798069 CEST4435323013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:11.614816904 CEST53230443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:11.614821911 CEST4435323013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:11.616750956 CEST53234443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:11.616776943 CEST4435323413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:11.616837978 CEST53234443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:11.616957903 CEST53234443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:11.616970062 CEST4435323413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:11.626473904 CEST4435322813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:11.626626015 CEST4435322813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:11.626674891 CEST53228443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:11.626720905 CEST53228443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:11.626732111 CEST4435322813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:11.626743078 CEST53228443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:11.626746893 CEST4435322813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:11.629231930 CEST53235443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:11.629317999 CEST4435323513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:11.629393101 CEST53235443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:11.629513025 CEST53235443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:11.629539967 CEST4435323513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:11.630608082 CEST4435323213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:11.630716085 CEST4435323213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:11.630762100 CEST53232443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:11.630853891 CEST53232443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:11.630865097 CEST4435323213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:11.630882978 CEST53232443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:11.630888939 CEST4435323213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:11.632512093 CEST4435323113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:11.632714987 CEST4435323113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:11.632776976 CEST53231443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:11.632834911 CEST53231443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:11.632834911 CEST53231443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:11.632870913 CEST4435323113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:11.632899046 CEST4435323113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:11.633280993 CEST53236443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:11.633326054 CEST4435323613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:11.633398056 CEST53236443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:11.633510113 CEST53236443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:11.633538961 CEST4435323613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:11.634735107 CEST53237443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:11.634768963 CEST4435323713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:11.634816885 CEST53237443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:11.634924889 CEST53237443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:11.634938955 CEST4435323713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:12.517127991 CEST4435323613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:12.517812014 CEST53236443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:12.517874956 CEST4435323613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:12.518134117 CEST4435323313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:12.518614054 CEST4435323713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:12.518758059 CEST53236443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:12.518774033 CEST4435323613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:12.519125938 CEST53233443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:12.519162893 CEST4435323313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:12.519602060 CEST4435323513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:12.519623995 CEST53233443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:12.519630909 CEST4435323313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:12.520107985 CEST53235443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:12.520116091 CEST4435323513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:12.520559072 CEST53235443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:12.520562887 CEST4435323513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:12.521183968 CEST53237443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:12.521214008 CEST4435323713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:12.521337032 CEST53237443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:12.521342039 CEST4435323713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:12.644750118 CEST4435323613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:12.644938946 CEST4435323613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:12.645207882 CEST53236443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:12.645459890 CEST53236443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:12.645459890 CEST53236443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:12.645503998 CEST4435323613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:12.645534039 CEST4435323613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:12.649358034 CEST53238443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:12.649400949 CEST4435323813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:12.649581909 CEST4435323513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:12.649627924 CEST53238443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:12.649709940 CEST4435323513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:12.649710894 CEST53238443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:12.649729967 CEST4435323813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:12.649946928 CEST53235443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:12.650309086 CEST53235443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:12.650309086 CEST53235443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:12.650345087 CEST4435323513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:12.650368929 CEST4435323513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:12.650845051 CEST4435323313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:12.651272058 CEST4435323713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:12.651277065 CEST4435323313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:12.651393890 CEST53233443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:12.651393890 CEST53233443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:12.651460886 CEST53233443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:12.651473045 CEST4435323313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:12.651560068 CEST4435323713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:12.651850939 CEST53237443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:12.652935028 CEST53237443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:12.652946949 CEST4435323713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:12.652971029 CEST53237443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:12.652976990 CEST4435323713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:12.656022072 CEST53239443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:12.656043053 CEST4435323913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:12.656471014 CEST53239443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:12.657573938 CEST53239443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:12.657578945 CEST53240443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:12.657588005 CEST4435323913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:12.657598019 CEST4435324013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:12.657695055 CEST53240443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:12.658019066 CEST53240443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:12.658030033 CEST4435324013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:12.658895969 CEST53241443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:12.658938885 CEST4435324113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:12.659151077 CEST53241443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:12.659396887 CEST53241443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:12.659415960 CEST4435324113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:13.393265009 CEST4435324013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:13.393368959 CEST4435324113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:13.407545090 CEST4435323813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:13.408916950 CEST4435323913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:13.421119928 CEST53239443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:13.421171904 CEST4435323913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:13.422144890 CEST53239443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:13.422152042 CEST4435323913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:13.422525883 CEST53240443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:13.422545910 CEST4435324013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:13.423633099 CEST53240443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:13.423650026 CEST4435324013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:13.423902988 CEST53241443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:13.423933983 CEST4435324113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:13.424485922 CEST53241443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:13.424494028 CEST4435324113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:13.427452087 CEST53238443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:13.427452087 CEST53238443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:13.427479029 CEST4435323813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:13.427505016 CEST4435323813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:13.549040079 CEST4435324013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:13.549405098 CEST4435324013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:13.549459934 CEST53240443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:13.549627066 CEST53240443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:13.549643040 CEST4435324013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:13.549653053 CEST53240443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:13.549659014 CEST4435324013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:13.550555944 CEST4435323913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:13.551094055 CEST4435323913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:13.551116943 CEST4435324113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:13.551161051 CEST53239443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:13.551461935 CEST53239443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:13.551489115 CEST4435323913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:13.551503897 CEST4435324113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:13.551505089 CEST53239443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:13.551517010 CEST4435323913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:13.551578999 CEST53241443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:13.553374052 CEST53241443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:13.553374052 CEST53241443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:13.553415060 CEST4435324113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:13.553441048 CEST4435324113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:13.559384108 CEST4435323813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:13.559530020 CEST4435323813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:13.559597969 CEST53238443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:13.560563087 CEST53242443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:13.560581923 CEST4435324213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:13.560640097 CEST53242443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:13.562096119 CEST53243443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:13.562163115 CEST4435324313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:13.562228918 CEST53243443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:13.563543081 CEST53244443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:13.563589096 CEST4435324413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:13.563646078 CEST53244443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:13.563883066 CEST53238443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:13.563883066 CEST53238443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:13.563926935 CEST4435323813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:13.563954115 CEST4435323813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:13.566270113 CEST53244443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:13.566287041 CEST4435324413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:13.567013979 CEST53242443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:13.567024946 CEST4435324213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:13.567101955 CEST53243443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:13.567143917 CEST4435324313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:13.569092989 CEST53245443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:13.569144964 CEST4435324513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:13.569214106 CEST53245443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:13.569514990 CEST53245443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:13.569535017 CEST4435324513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:14.305538893 CEST4435324513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:14.306380987 CEST53245443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:14.306411982 CEST4435324513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:14.307442904 CEST53245443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:14.307451010 CEST4435324513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:14.310468912 CEST4435324213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:14.311002016 CEST53242443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:14.311016083 CEST4435324213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:14.311116934 CEST53242443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:14.311121941 CEST4435324213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:14.316756964 CEST4435324413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:14.316920996 CEST4435324313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:14.317249060 CEST53244443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:14.317280054 CEST4435324413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:14.317576885 CEST53244443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:14.317604065 CEST4435324413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:14.317643881 CEST53243443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:14.317704916 CEST4435324313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:14.317882061 CEST53243443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:14.317897081 CEST4435324313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:14.439604044 CEST4435324513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:14.439804077 CEST4435324513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:14.439930916 CEST53245443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:14.439930916 CEST53245443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:14.440047979 CEST53245443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:14.440067053 CEST4435324513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:14.440326929 CEST4435324213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:14.440469027 CEST4435324213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:14.440751076 CEST53242443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:14.440870047 CEST53242443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:14.440870047 CEST53242443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:14.440881014 CEST4435324213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:14.440888882 CEST4435324213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:14.442684889 CEST53247443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:14.442717075 CEST4435324713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:14.442774057 CEST53246443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:14.442817926 CEST4435324613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:14.442898035 CEST53246443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:14.443018913 CEST53247443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:14.443056107 CEST53246443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:14.443073034 CEST4435324613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:14.443141937 CEST53247443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:14.443156958 CEST4435324713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:14.448211908 CEST4435324313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:14.448333979 CEST4435324313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:14.448482037 CEST53243443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:14.448482037 CEST53243443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:14.448590994 CEST53243443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:14.448643923 CEST4435324313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:14.449453115 CEST4435324413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:14.449773073 CEST4435324413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:14.449934006 CEST53244443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:14.450048923 CEST53244443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:14.450048923 CEST53244443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:14.450061083 CEST4435324413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:14.450072050 CEST4435324413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:14.450354099 CEST53248443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:14.450422049 CEST4435324813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:14.450556993 CEST53248443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:14.450680017 CEST53248443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:14.450712919 CEST4435324813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:14.451813936 CEST53249443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:14.451903105 CEST4435324913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:14.452111959 CEST53249443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:14.452111959 CEST53249443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:14.452207088 CEST4435324913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:15.196052074 CEST4435324613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:15.196547031 CEST53246443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:15.196574926 CEST4435324613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:15.196976900 CEST53246443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:15.196983099 CEST4435324613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:15.204114914 CEST4435324713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:15.204652071 CEST53247443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:15.204667091 CEST4435324713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:15.204772949 CEST53247443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:15.204780102 CEST4435324713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:15.207343102 CEST4435324813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:15.207643032 CEST53248443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:15.207684994 CEST4435324813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:15.207914114 CEST53248443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:15.207921028 CEST4435324813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:15.212275028 CEST4435324913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:15.212562084 CEST53249443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:15.212620020 CEST4435324913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:15.212969065 CEST53249443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:15.212984085 CEST4435324913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:15.334665060 CEST4435324613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:15.334846020 CEST4435324613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:15.334909916 CEST53246443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:15.335005045 CEST53246443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:15.335031033 CEST4435324613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:15.335046053 CEST53246443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:15.335052967 CEST4435324613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:15.337780952 CEST53250443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:15.337881088 CEST4435325013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:15.337981939 CEST53250443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:15.338105917 CEST53250443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:15.338134050 CEST4435325013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:15.338438034 CEST4435324713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:15.338526964 CEST4435324713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:15.338620901 CEST53247443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:15.338644981 CEST53247443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:15.338644981 CEST53247443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:15.338664055 CEST4435324713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:15.338671923 CEST4435324713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:15.340490103 CEST53251443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:15.340583086 CEST4435325113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:15.340653896 CEST53251443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:15.340765953 CEST53251443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:15.340795994 CEST4435325113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:15.342133045 CEST4435324813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:15.342312098 CEST4435324813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:15.342375994 CEST53248443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:15.342416048 CEST53248443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:15.342416048 CEST53248443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:15.342439890 CEST4435324813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:15.342454910 CEST4435324813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:15.343683004 CEST4435324913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:15.343797922 CEST4435324913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:15.343844891 CEST53249443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:15.343913078 CEST53249443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:15.343913078 CEST53249443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:15.343944073 CEST4435324913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:15.343969107 CEST4435324913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:15.344311953 CEST53252443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:15.344371080 CEST4435325213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:15.344537020 CEST53252443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:15.344640017 CEST53252443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:15.344657898 CEST4435325213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:15.345638037 CEST53253443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:15.345726013 CEST4435325313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:15.345807076 CEST53253443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:15.345911980 CEST53253443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:15.345949888 CEST4435325313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:16.063868999 CEST4435325113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:16.064321041 CEST53251443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:16.064347029 CEST4435325113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:16.064719915 CEST53251443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:16.064734936 CEST4435325113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:16.071624994 CEST4435325013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:16.071974993 CEST53250443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:16.072031021 CEST4435325013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:16.072391033 CEST53250443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:16.072407007 CEST4435325013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:16.095500946 CEST4435325313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:16.095851898 CEST53253443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:16.095927954 CEST4435325313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:16.096152067 CEST53253443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:16.096167088 CEST4435325313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:16.096741915 CEST4435325213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:16.096992016 CEST53252443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:16.097007036 CEST4435325213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:16.097420931 CEST53252443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:16.097426891 CEST4435325213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:16.193185091 CEST4435325113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:16.193495035 CEST4435325113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:16.193662882 CEST53251443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:16.193662882 CEST53251443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:16.193662882 CEST53251443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:16.196089029 CEST53254443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:16.196158886 CEST4435325413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:16.196263075 CEST53254443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:16.196399927 CEST53254443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:16.196430922 CEST4435325413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:16.199981928 CEST4435325013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:16.200283051 CEST4435325013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:16.200339079 CEST53250443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:16.200408936 CEST53250443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:16.200408936 CEST53250443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:16.200448990 CEST4435325013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:16.200474024 CEST4435325013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:16.202105999 CEST53255443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:16.202140093 CEST4435325513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:16.202271938 CEST53255443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:16.202387094 CEST53255443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:16.202402115 CEST4435325513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:16.224952936 CEST4435325313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:16.225173950 CEST4435325313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:16.225230932 CEST53253443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:16.225261927 CEST53253443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:16.225270987 CEST4435325313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:16.225312948 CEST53253443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:16.225318909 CEST4435325313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:16.227138042 CEST53256443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:16.227176905 CEST4435325613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:16.227257013 CEST53256443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:16.227379084 CEST53256443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:16.227390051 CEST4435325613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:16.228586912 CEST4435325213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:16.228816986 CEST4435325213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:16.228878021 CEST53252443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:16.229011059 CEST53252443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:16.229011059 CEST53252443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:16.229038954 CEST4435325213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:16.229060888 CEST4435325213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:16.231062889 CEST53257443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:16.231090069 CEST4435325713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:16.231288910 CEST53257443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:16.231328011 CEST53257443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:16.231337070 CEST4435325713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:16.493916988 CEST53251443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:16.493999958 CEST4435325113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:16.939141035 CEST4435325513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:16.939599991 CEST53255443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:16.939630985 CEST4435325513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:16.940006018 CEST53255443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:16.940011978 CEST4435325513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:16.940650940 CEST4435325413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:16.941071987 CEST53254443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:16.941093922 CEST4435325413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:16.941353083 CEST53254443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:16.941359043 CEST4435325413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:16.969624043 CEST4435325613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:16.969955921 CEST53256443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:16.969988108 CEST4435325613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:16.970280886 CEST53256443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:16.970289946 CEST4435325613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:16.979362011 CEST4435325713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:16.979720116 CEST53257443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:16.979734898 CEST4435325713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:16.979991913 CEST53257443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:16.980000973 CEST4435325713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:17.069742918 CEST4435325513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:17.069896936 CEST4435325513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:17.069961071 CEST53255443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:17.070030928 CEST53255443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:17.070053101 CEST4435325513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:17.070075989 CEST53255443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:17.070082903 CEST4435325513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:17.072484970 CEST53258443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:17.072532892 CEST4435325813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:17.072598934 CEST53258443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:17.072737932 CEST53258443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:17.072752953 CEST4435325813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:17.073761940 CEST4435325413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:17.074080944 CEST4435325413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:17.074130058 CEST53254443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:17.074177027 CEST53254443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:17.074177027 CEST53254443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:17.074196100 CEST4435325413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:17.074208975 CEST4435325413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:17.075990915 CEST53259443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:17.076025963 CEST4435325913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:17.076133013 CEST53259443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:17.076266050 CEST53259443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:17.076280117 CEST4435325913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:17.102466106 CEST4435325613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:17.102883101 CEST4435325613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:17.102936029 CEST53256443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:17.102972031 CEST53256443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:17.102988958 CEST4435325613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:17.103003025 CEST53256443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:17.103008986 CEST4435325613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:17.105489016 CEST53260443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:17.105540991 CEST4435326013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:17.105766058 CEST53260443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:17.105766058 CEST53260443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:17.105801105 CEST4435326013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:17.118415117 CEST4435325713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:17.118489981 CEST4435325713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:17.118532896 CEST53257443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:17.118647099 CEST53257443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:17.118648052 CEST53257443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:17.118660927 CEST4435325713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:17.118676901 CEST4435325713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:17.120589972 CEST53261443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:17.120640039 CEST4435326113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:17.120701075 CEST53261443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:17.120796919 CEST53261443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:17.120814085 CEST4435326113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:17.811724901 CEST4435325813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:17.812088013 CEST4435325913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:17.812465906 CEST53258443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:17.812545061 CEST4435325813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:17.813162088 CEST53258443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:17.813175917 CEST4435325813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:17.813831091 CEST53259443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:17.813843966 CEST4435325913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:17.814796925 CEST53259443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:17.814801931 CEST4435325913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:17.837934017 CEST4435326013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:17.841051102 CEST53260443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:17.841064930 CEST4435326013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:17.841911077 CEST53260443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:17.841917038 CEST4435326013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:17.863010883 CEST4435326113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:17.874403000 CEST53261443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:17.874476910 CEST4435326113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:17.875339985 CEST53261443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:17.875355005 CEST4435326113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:17.942677975 CEST4435325813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:17.942914009 CEST4435325913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:17.943059921 CEST4435325913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:17.943078041 CEST4435325813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:17.943120956 CEST53259443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:17.943150997 CEST53258443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:17.943358898 CEST53259443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:17.943358898 CEST53259443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:17.943377972 CEST4435325913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:17.943387985 CEST4435325913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:17.943439007 CEST53258443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:17.943464994 CEST4435325813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:17.943479061 CEST53258443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:17.943486929 CEST4435325813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:17.949075937 CEST53262443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:17.949111938 CEST4435326213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:17.950222969 CEST53263443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:17.950253010 CEST53262443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:17.950268984 CEST4435326313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:17.950436115 CEST53262443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:17.950448990 CEST4435326213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:17.950458050 CEST53263443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:17.950582981 CEST53263443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:17.950597048 CEST4435326313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:17.969374895 CEST4435326013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:17.969932079 CEST4435326013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:17.969997883 CEST53260443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:17.970026970 CEST53260443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:17.970041037 CEST4435326013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:17.970057964 CEST53260443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:17.970067024 CEST4435326013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:17.973582029 CEST53264443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:17.973603964 CEST4435326413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:17.973658085 CEST53264443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:17.974020004 CEST53264443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:17.974030972 CEST4435326413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:18.003268957 CEST4435326113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:18.003444910 CEST4435326113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:18.003529072 CEST53261443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:18.003848076 CEST53261443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:18.003849030 CEST53261443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:18.003891945 CEST4435326113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:18.003920078 CEST4435326113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:18.006763935 CEST53265443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:18.006804943 CEST4435326513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:18.006946087 CEST53265443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:18.007095098 CEST53265443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:18.007107973 CEST4435326513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:18.699522972 CEST4435326313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:18.699747086 CEST4435326213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:18.699978113 CEST53263443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:18.700040102 CEST4435326313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:18.700254917 CEST53262443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:18.700269938 CEST4435326213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:18.700532913 CEST53263443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:18.700552940 CEST4435326313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:18.700715065 CEST53262443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:18.700722933 CEST4435326213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:18.725261927 CEST4435326413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:18.725611925 CEST53264443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:18.725632906 CEST4435326413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:18.725956917 CEST53264443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:18.725964069 CEST4435326413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:18.731820107 CEST4435326513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:18.732115030 CEST53265443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:18.732132912 CEST4435326513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:18.732436895 CEST53265443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:18.732441902 CEST4435326513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:18.833337069 CEST4435326313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:18.833352089 CEST4435326213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:18.833437920 CEST4435326213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:18.833508968 CEST53262443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:18.833617926 CEST53262443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:18.833617926 CEST53262443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:18.833650112 CEST4435326213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:18.833662987 CEST4435326213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:18.833705902 CEST4435326313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:18.833863020 CEST53263443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:18.833960056 CEST53263443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:18.833960056 CEST53263443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:18.834006071 CEST4435326313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:18.834033012 CEST4435326313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:18.836100101 CEST53267443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:18.836136103 CEST4435326713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:18.836252928 CEST53268443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:18.836291075 CEST53267443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:18.836306095 CEST4435326813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:18.836365938 CEST53268443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:18.836510897 CEST53267443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:18.836518049 CEST53268443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:18.836524963 CEST4435326713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:18.836553097 CEST4435326813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:18.857106924 CEST4435326413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:18.857496023 CEST4435326413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:18.857553959 CEST53264443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:18.857609034 CEST53264443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:18.857609034 CEST53264443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:18.857634068 CEST4435326413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:18.857646942 CEST4435326413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:18.859494925 CEST53269443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:18.859532118 CEST4435326913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:18.859663010 CEST53269443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:18.859783888 CEST53269443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:18.859800100 CEST4435326913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:18.861921072 CEST4435326513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:18.862111092 CEST4435326513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:18.862268925 CEST53265443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:18.862302065 CEST53265443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:18.862313032 CEST4435326513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:18.862324953 CEST53265443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:18.862329960 CEST4435326513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:18.864492893 CEST53270443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:18.864521980 CEST4435327013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:18.864589930 CEST53270443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:18.864686012 CEST53270443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:18.864712000 CEST4435327013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:19.559164047 CEST4435326813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:19.560442924 CEST53268443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:19.560472012 CEST4435326813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:19.561398983 CEST53268443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:19.561414003 CEST4435326813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:19.588495016 CEST4435326713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:19.608957052 CEST4435327013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:19.620208979 CEST4435326913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:19.627810955 CEST53267443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:19.627871037 CEST4435326713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:19.628463984 CEST53267443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:19.628472090 CEST4435326713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:19.629251003 CEST53270443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:19.629343033 CEST4435327013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:19.629890919 CEST53270443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:19.629905939 CEST4435327013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:19.630382061 CEST53269443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:19.630409002 CEST4435326913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:19.631196976 CEST53269443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:19.631211042 CEST4435326913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:19.692442894 CEST4435326813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:19.692703962 CEST4435326813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:19.692800045 CEST53268443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:19.693073988 CEST53268443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:19.693123102 CEST4435326813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:19.697902918 CEST53272443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:19.697997093 CEST4435327213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:19.698198080 CEST53272443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:19.698450089 CEST53272443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:19.698486090 CEST4435327213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:19.756656885 CEST4435326713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:19.756735086 CEST4435326713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:19.756925106 CEST53267443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:19.757134914 CEST53267443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:19.757158995 CEST4435326713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:19.758404016 CEST4435327013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:19.758641958 CEST4435327013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:19.758795023 CEST53270443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:19.759267092 CEST53270443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:19.759349108 CEST4435327013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:19.759397984 CEST53270443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:19.759418964 CEST4435327013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:19.764410973 CEST53273443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:19.764460087 CEST4435327313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:19.764658928 CEST53273443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:19.765718937 CEST4435326913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:19.765789986 CEST4435326913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:19.765960932 CEST53269443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:19.777122974 CEST53274443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:19.777224064 CEST4435327413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:19.777291059 CEST53273443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:19.777311087 CEST4435327313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:19.777317047 CEST53274443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:19.790354967 CEST53269443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:19.790354967 CEST53269443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:19.790376902 CEST4435326913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:19.790390015 CEST4435326913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:19.805524111 CEST53274443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:19.805572987 CEST4435327413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:19.839500904 CEST53275443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:19.839591026 CEST4435327513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:19.839673996 CEST53275443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:19.850398064 CEST53275443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:19.850414038 CEST4435327513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:20.457799911 CEST4435327213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:20.458298922 CEST53272443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:20.458379984 CEST4435327213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:20.458954096 CEST53272443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:20.458969116 CEST4435327213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:20.528719902 CEST4435327313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:20.529300928 CEST53273443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:20.529359102 CEST4435327313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:20.529856920 CEST53273443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:20.529870033 CEST4435327313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:20.555430889 CEST4435327413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:20.555906057 CEST53274443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:20.556004047 CEST4435327413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:20.556334972 CEST53274443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:20.556349993 CEST4435327413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:20.587958097 CEST4435327213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:20.588177919 CEST4435327213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:20.588241100 CEST53272443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:20.592727900 CEST4435327513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:20.592989922 CEST53272443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:20.593019962 CEST4435327213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:20.593034983 CEST53272443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:20.593041897 CEST4435327213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:20.600531101 CEST53275443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:20.600564957 CEST4435327513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:20.602515936 CEST53275443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:20.602524042 CEST4435327513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:20.630893946 CEST53276443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:20.630944014 CEST4435327613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:20.631000042 CEST53276443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:20.631608963 CEST53276443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:20.631628036 CEST4435327613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:20.664093971 CEST4435327313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:20.664238930 CEST4435327313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:20.664299965 CEST53273443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:20.664382935 CEST53273443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:20.664407969 CEST4435327313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:20.664422989 CEST53273443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:20.664431095 CEST4435327313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:20.670310974 CEST53277443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:20.670393944 CEST4435327713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:20.670470953 CEST53277443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:20.670691013 CEST53277443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:20.670725107 CEST4435327713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:20.687535048 CEST4435327413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:20.687609911 CEST4435327413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:20.687666893 CEST53274443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:20.687915087 CEST53274443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:20.687958002 CEST4435327413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:20.687993050 CEST53274443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:20.688009977 CEST4435327413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:20.693073034 CEST53278443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:20.693106890 CEST4435327813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:20.693157911 CEST53278443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:20.693397045 CEST53278443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:20.693413973 CEST4435327813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:20.729696035 CEST4435327513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:20.729865074 CEST4435327513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:20.729923010 CEST53275443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:20.730175018 CEST53275443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:20.730197906 CEST4435327513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:20.730212927 CEST53275443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:20.730220079 CEST4435327513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:20.736928940 CEST53279443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:20.736983061 CEST4435327913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:20.737066031 CEST53279443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:20.737732887 CEST53279443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:20.737765074 CEST4435327913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:21.375010967 CEST4435327613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:21.375823975 CEST53276443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:21.375910997 CEST4435327613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:21.376517057 CEST53276443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:21.376554966 CEST4435327613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:21.428602934 CEST4435327813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:21.429182053 CEST53278443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:21.429266930 CEST4435327813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:21.429605961 CEST53278443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:21.429620981 CEST4435327813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:21.430442095 CEST4435327713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:21.431018114 CEST53277443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:21.431036949 CEST4435327713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:21.431706905 CEST53277443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:21.431713104 CEST4435327713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:21.486470938 CEST4435327913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:21.486967087 CEST53279443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:21.487030983 CEST4435327913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:21.487452030 CEST53279443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:21.487469912 CEST4435327913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:21.533454895 CEST4435327613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:21.533576965 CEST4435327613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:21.533655882 CEST53276443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:21.534107924 CEST53276443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:21.534158945 CEST4435327613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:21.534192085 CEST53276443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:21.534209967 CEST4435327613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:21.538218975 CEST53280443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:21.538254976 CEST4435328013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:21.538419008 CEST53280443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:21.538671970 CEST53280443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:21.538687944 CEST4435328013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:21.560501099 CEST4435327813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:21.560981989 CEST4435327813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:21.561054945 CEST53278443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:21.561095953 CEST53278443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:21.561095953 CEST53278443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:21.561116934 CEST4435327813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:21.561129093 CEST4435327813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:21.563561916 CEST4435327713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:21.563868046 CEST4435327713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:21.563930035 CEST53277443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:21.564388037 CEST53277443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:21.564419031 CEST4435327713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:21.564450026 CEST53277443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:21.564465046 CEST4435327713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:21.568413019 CEST53281443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:21.568456888 CEST4435328113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:21.568516016 CEST53281443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:21.569163084 CEST53281443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:21.569175005 CEST4435328113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:21.570995092 CEST53282443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:21.571026087 CEST4435328213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:21.571126938 CEST53282443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:21.571415901 CEST53282443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:21.571433067 CEST4435328213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:21.629264116 CEST4435327913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:21.629430056 CEST4435327913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:21.629498005 CEST53279443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:21.629554987 CEST53279443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:21.629554987 CEST53279443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:21.629585981 CEST4435327913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:21.629616022 CEST4435327913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:21.631649017 CEST53283443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:21.631690979 CEST4435328313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:21.631752968 CEST53283443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:21.631910086 CEST53283443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:21.631927967 CEST4435328313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:22.269880056 CEST4435328013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:22.270339012 CEST53280443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:22.270359993 CEST4435328013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:22.270828962 CEST53280443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:22.270834923 CEST4435328013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:22.314095974 CEST4435328213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:22.314486980 CEST53282443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:22.314501047 CEST4435328213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:22.314834118 CEST53282443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:22.314837933 CEST4435328213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:22.318316936 CEST4435328113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:22.318603992 CEST53281443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:22.318624020 CEST4435328113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:22.318938971 CEST53281443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:22.318945885 CEST4435328113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:22.380218029 CEST4435328313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:22.380588055 CEST53283443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:22.380629063 CEST4435328313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:22.380951881 CEST53283443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:22.380960941 CEST4435328313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:22.399791956 CEST4435328013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:22.399863005 CEST4435328013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:22.399914980 CEST53280443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:22.400027037 CEST53280443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:22.400027037 CEST53280443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:22.400043011 CEST4435328013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:22.400052071 CEST4435328013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:22.402523994 CEST53284443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:22.402574062 CEST4435328413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:22.402645111 CEST53284443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:22.402803898 CEST53284443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:22.402823925 CEST4435328413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:22.445394993 CEST4435328213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:22.445560932 CEST4435328213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:22.445761919 CEST53282443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:22.445775986 CEST53282443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:22.445780993 CEST4435328213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:22.445796013 CEST53282443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:22.445800066 CEST4435328213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:22.448584080 CEST53285443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:22.448628902 CEST4435328513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:22.448771000 CEST53285443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:22.448844910 CEST53285443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:22.448856115 CEST4435328513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:22.448909044 CEST4435328113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:22.449071884 CEST4435328113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:22.449135065 CEST53281443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:22.449168921 CEST53281443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:22.449188948 CEST4435328113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:22.449202061 CEST53281443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:22.449209929 CEST4435328113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:22.451087952 CEST53286443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:22.451173067 CEST4435328613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:22.451241970 CEST53286443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:22.451342106 CEST53286443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:22.451364994 CEST4435328613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:22.514105082 CEST4435328313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:22.514326096 CEST4435328313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:22.514394045 CEST53283443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:22.514434099 CEST53283443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:22.514434099 CEST53283443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:22.514447927 CEST4435328313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:22.514461040 CEST4435328313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:22.519337893 CEST53287443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:22.519362926 CEST4435328713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:22.519560099 CEST53287443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:22.519560099 CEST53287443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:22.519592047 CEST4435328713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:22.754400015 CEST53288443192.168.2.4142.250.185.196
                                  Oct 23, 2024 22:58:22.754442930 CEST44353288142.250.185.196192.168.2.4
                                  Oct 23, 2024 22:58:22.754520893 CEST53288443192.168.2.4142.250.185.196
                                  Oct 23, 2024 22:58:22.754970074 CEST53288443192.168.2.4142.250.185.196
                                  Oct 23, 2024 22:58:22.754990101 CEST44353288142.250.185.196192.168.2.4
                                  Oct 23, 2024 22:58:23.146965981 CEST4435328413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:23.147490978 CEST53284443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:23.147525072 CEST4435328413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:23.147799015 CEST53284443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:23.147809029 CEST4435328413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:23.191174030 CEST4435328513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:23.191854000 CEST53285443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:23.191868067 CEST4435328513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:23.191881895 CEST53285443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:23.191885948 CEST4435328513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:23.206861019 CEST4435328613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:23.207269907 CEST53286443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:23.207318068 CEST4435328613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:23.207513094 CEST53286443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:23.207521915 CEST4435328613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:23.262557983 CEST4435328713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:23.262855053 CEST53287443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:23.262864113 CEST4435328713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:23.263187885 CEST53287443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:23.263194084 CEST4435328713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:23.280139923 CEST4435328413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:23.281128883 CEST4435328413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:23.281282902 CEST53284443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:23.281282902 CEST53284443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:23.281282902 CEST53284443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:23.283735991 CEST53289443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:23.283787012 CEST4435328913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:23.283859968 CEST53289443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:23.284012079 CEST53289443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:23.284024000 CEST4435328913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:23.321896076 CEST4435328513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:23.323023081 CEST4435328513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:23.323112965 CEST53285443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:23.323143005 CEST53285443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:23.323156118 CEST4435328513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:23.323164940 CEST53285443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:23.323169947 CEST4435328513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:23.325090885 CEST53290443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:23.325186014 CEST4435329013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:23.325268030 CEST53290443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:23.325381041 CEST53290443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:23.325404882 CEST4435329013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:23.343976974 CEST4435328613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:23.344646931 CEST4435328613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:23.344804049 CEST53286443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:23.344804049 CEST53286443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:23.344804049 CEST53286443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:23.346467972 CEST53291443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:23.346560955 CEST4435329113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:23.346653938 CEST53291443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:23.346759081 CEST53291443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:23.346781969 CEST4435329113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:23.393719912 CEST4435328713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:23.393910885 CEST4435328713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:23.393984079 CEST53287443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:23.394011974 CEST53287443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:23.394017935 CEST4435328713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:23.394026041 CEST53287443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:23.394028902 CEST4435328713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:23.396075010 CEST53292443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:23.396158934 CEST4435329213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:23.396240950 CEST53292443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:23.396346092 CEST53292443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:23.396382093 CEST4435329213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:23.588270903 CEST53284443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:23.588306904 CEST4435328413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:23.619271040 CEST44353288142.250.185.196192.168.2.4
                                  Oct 23, 2024 22:58:23.619563103 CEST53288443192.168.2.4142.250.185.196
                                  Oct 23, 2024 22:58:23.619573116 CEST44353288142.250.185.196192.168.2.4
                                  Oct 23, 2024 22:58:23.620029926 CEST44353288142.250.185.196192.168.2.4
                                  Oct 23, 2024 22:58:23.620393991 CEST53288443192.168.2.4142.250.185.196
                                  Oct 23, 2024 22:58:23.620487928 CEST44353288142.250.185.196192.168.2.4
                                  Oct 23, 2024 22:58:23.650772095 CEST53286443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:23.650803089 CEST4435328613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:23.666295052 CEST53288443192.168.2.4142.250.185.196
                                  Oct 23, 2024 22:58:24.038834095 CEST4435328913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:24.039251089 CEST53289443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:24.039341927 CEST4435328913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:24.039671898 CEST53289443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:24.039688110 CEST4435328913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:24.066299915 CEST4435329013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:24.066709995 CEST53290443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:24.066776037 CEST4435329013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:24.067202091 CEST53290443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:24.067217112 CEST4435329013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:24.091387987 CEST4435329113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:24.091793060 CEST53291443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:24.091835022 CEST4435329113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:24.092128992 CEST53291443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:24.092140913 CEST4435329113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:24.139086962 CEST4435329213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:24.139446974 CEST53292443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:24.139508009 CEST4435329213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:24.139915943 CEST53292443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:24.139930964 CEST4435329213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:24.180804968 CEST4435328913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:24.181030989 CEST4435328913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:24.181402922 CEST53289443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:24.181402922 CEST53289443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:24.181404114 CEST53289443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:24.183716059 CEST53293443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:24.183810949 CEST4435329313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:24.183892965 CEST53293443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:24.184015989 CEST53293443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:24.184037924 CEST4435329313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:24.200005054 CEST4435329013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:24.200176001 CEST4435329013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:24.200256109 CEST53290443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:24.200335979 CEST53290443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:24.200335979 CEST53290443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:24.200380087 CEST4435329013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:24.200409889 CEST4435329013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:24.202125072 CEST53294443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:24.202229977 CEST4435329413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:24.202301979 CEST53294443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:24.202421904 CEST53294443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:24.202444077 CEST4435329413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:24.224328995 CEST4435329113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:24.224385977 CEST4435329113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:24.224652052 CEST53291443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:24.224675894 CEST4435329113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:24.224745035 CEST53291443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:24.224797010 CEST53291443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:24.224797010 CEST53291443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:24.224839926 CEST4435329113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:24.224874020 CEST4435329113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:24.226841927 CEST53295443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:24.226891041 CEST4435329513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:24.226964951 CEST53295443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:24.227075100 CEST53295443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:24.227103949 CEST4435329513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:24.272797108 CEST4435329213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:24.272885084 CEST4435329213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:24.272960901 CEST53292443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:24.273063898 CEST53292443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:24.273065090 CEST53292443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:24.273108006 CEST4435329213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:24.273134947 CEST4435329213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:24.275063992 CEST53296443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:24.275146961 CEST4435329613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:24.275242090 CEST53296443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:24.275386095 CEST53296443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:24.275424004 CEST4435329613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:24.494549990 CEST53289443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:24.494611979 CEST4435328913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:24.919549942 CEST4435329313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:24.920262098 CEST53293443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:24.920325994 CEST4435329313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:24.920569897 CEST53293443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:24.920583963 CEST4435329313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:24.948771954 CEST4435329513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:24.949157953 CEST53295443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:24.949203968 CEST4435329513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:24.949645996 CEST53295443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:24.949659109 CEST4435329513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:24.956090927 CEST4435329413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:24.956417084 CEST53294443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:24.956497908 CEST4435329413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:24.956866980 CEST53294443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:24.956880093 CEST4435329413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:25.024199009 CEST4435329613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:25.024605036 CEST53296443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:25.024667025 CEST4435329613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:25.024821997 CEST53296443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:25.024837971 CEST4435329613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:25.060903072 CEST4435329313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:25.061321974 CEST4435329313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:25.061427116 CEST53293443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:25.061510086 CEST53293443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:25.061510086 CEST53293443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:25.061554909 CEST4435329313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:25.061587095 CEST4435329313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:25.064133883 CEST53297443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:25.064225912 CEST4435329713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:25.064301014 CEST53297443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:25.064455032 CEST53297443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:25.064479113 CEST4435329713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:25.079515934 CEST4435329513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:25.079543114 CEST4435329513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:25.079602003 CEST4435329513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:25.079628944 CEST53295443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:25.079699039 CEST53295443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:25.079781055 CEST53295443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:25.079781055 CEST53295443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:25.079823017 CEST4435329513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:25.079852104 CEST4435329513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:25.081706047 CEST53298443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:25.081796885 CEST4435329813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:25.081883907 CEST53298443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:25.081990957 CEST53298443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:25.082019091 CEST4435329813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:25.089143038 CEST4435329413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:25.089190006 CEST4435329413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:25.089245081 CEST53294443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:25.089308023 CEST4435329413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:25.089353085 CEST4435329413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:25.089399099 CEST53294443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:25.089906931 CEST53294443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:25.089906931 CEST53294443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:25.089946985 CEST4435329413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:25.089973927 CEST4435329413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:25.094826937 CEST53299443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:25.094938993 CEST4435329913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:25.095065117 CEST53299443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:25.095171928 CEST53299443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:25.095196009 CEST4435329913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:25.183981895 CEST4435329613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:25.184003115 CEST4435329613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:25.184086084 CEST4435329613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:25.184222937 CEST53296443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:25.184222937 CEST53296443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:25.185581923 CEST53296443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:25.185632944 CEST4435329613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:25.185663939 CEST53296443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:25.185681105 CEST4435329613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:25.191570044 CEST53300443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:25.191668034 CEST4435330013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:25.191765070 CEST53300443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:25.192277908 CEST53300443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:25.192315102 CEST4435330013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:25.794184923 CEST4435329713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:25.795784950 CEST53297443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:25.795859098 CEST4435329713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:25.796463966 CEST53297443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:25.796483994 CEST4435329713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:25.821999073 CEST4435329913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:25.822654963 CEST4435329813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:25.824095964 CEST53299443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:25.824162960 CEST4435329913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:25.824788094 CEST53299443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:25.824804068 CEST4435329913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:25.825336933 CEST53298443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:25.825396061 CEST4435329813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:25.825917959 CEST53298443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:25.825932026 CEST4435329813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:25.922900915 CEST4435329713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:25.923074961 CEST4435329713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:25.923158884 CEST53297443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:25.923283100 CEST53297443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:25.923283100 CEST53297443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:25.923330069 CEST4435329713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:25.923358917 CEST4435329713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:25.928334951 CEST53301443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:25.928385973 CEST4435330113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:25.928464890 CEST53301443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:25.928922892 CEST53301443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:25.928940058 CEST4435330113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:25.935764074 CEST4435330013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:25.936389923 CEST53300443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:25.936454058 CEST4435330013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:25.937252045 CEST53300443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:25.937268972 CEST4435330013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:25.953754902 CEST4435329913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:25.954457998 CEST4435329913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:25.954545021 CEST53299443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:25.954754114 CEST53299443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:25.954797983 CEST4435329913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:25.954828024 CEST53299443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:25.954844952 CEST4435329913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:25.957664013 CEST53302443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:25.957720995 CEST4435330213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:25.957881927 CEST53302443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:25.958103895 CEST53302443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:25.958125114 CEST4435330213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:25.958534956 CEST4435329813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:25.958684921 CEST4435329813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:25.958808899 CEST53298443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:25.958997965 CEST53298443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:25.959047079 CEST4435329813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:25.959079027 CEST53298443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:25.959095955 CEST4435329813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:25.963630915 CEST53303443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:25.963650942 CEST4435330313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:25.963721037 CEST53303443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:25.964170933 CEST53303443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:25.964184999 CEST4435330313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:26.068130970 CEST4435330013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:26.068901062 CEST4435330013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:26.068974018 CEST53300443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:26.069053888 CEST53300443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:26.069053888 CEST53300443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:26.069098949 CEST4435330013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:26.069134951 CEST4435330013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:26.070751905 CEST53304443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:26.070780039 CEST4435330413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:26.070847034 CEST53304443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:26.070941925 CEST53304443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:26.070951939 CEST4435330413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:26.661194086 CEST4435330113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:26.661963940 CEST53301443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:26.661997080 CEST4435330113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:26.663161993 CEST53301443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:26.663177013 CEST4435330113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:26.698091030 CEST4435330213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:26.698568106 CEST53302443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:26.698584080 CEST4435330213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:26.699433088 CEST53302443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:26.699441910 CEST4435330213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:26.716427088 CEST4435330313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:26.717050076 CEST53303443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:26.717134953 CEST4435330313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:26.718369007 CEST53303443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:26.718384027 CEST4435330313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:26.791954994 CEST4435330113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:26.792064905 CEST4435330113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:26.792243958 CEST53301443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:26.792521000 CEST53301443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:26.792521000 CEST53301443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:26.792571068 CEST4435330113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:26.792599916 CEST4435330113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:26.799107075 CEST53305443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:26.799139023 CEST4435330513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:26.799206972 CEST53305443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:26.799724102 CEST53305443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:26.799737930 CEST4435330513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:26.814420938 CEST4435330413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:26.827410936 CEST4435330213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:26.827578068 CEST4435330213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:26.827717066 CEST53302443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:26.834050894 CEST53304443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:26.834111929 CEST4435330413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:26.834912062 CEST53304443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:26.834939957 CEST4435330413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:26.835618019 CEST53302443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:26.835650921 CEST4435330213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:26.835679054 CEST53302443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:26.835695028 CEST4435330213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:26.841197014 CEST53306443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:26.841233969 CEST4435330613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:26.841504097 CEST53306443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:26.841959953 CEST53306443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:26.841974020 CEST4435330613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:26.849973917 CEST4435330313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:26.850066900 CEST4435330313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:26.850457907 CEST53303443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:26.850550890 CEST53303443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:26.850595951 CEST4435330313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:26.850630999 CEST53303443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:26.850646973 CEST4435330313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:26.856092930 CEST53307443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:26.856116056 CEST4435330713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:26.856429100 CEST53307443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:26.856693029 CEST53307443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:26.856707096 CEST4435330713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:26.963932037 CEST4435330413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:26.964137077 CEST4435330413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:26.964368105 CEST53304443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:26.964509010 CEST53304443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:26.964530945 CEST4435330413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:26.964541912 CEST53304443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:26.964546919 CEST4435330413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:26.969989061 CEST53308443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:26.970026970 CEST4435330813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:26.970256090 CEST53308443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:26.970808029 CEST53308443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:26.970820904 CEST4435330813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:27.550865889 CEST4435330513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:27.551614046 CEST53305443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:27.551637888 CEST4435330513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:27.552411079 CEST53305443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:27.552417040 CEST4435330513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:27.579689026 CEST4435330613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:27.580787897 CEST53306443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:27.580862999 CEST4435330613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:27.582396984 CEST53306443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:27.582412958 CEST4435330613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:27.591419935 CEST4435330713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:27.592304945 CEST53307443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:27.592322111 CEST4435330713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:27.593173981 CEST53307443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:27.593179941 CEST4435330713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:27.682216883 CEST4435330513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:27.682387114 CEST4435330513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:27.682446003 CEST53305443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:27.682723045 CEST53305443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:27.682734013 CEST4435330513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:27.689853907 CEST53309443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:27.689893961 CEST4435330913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:27.689960003 CEST53309443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:27.690309048 CEST53309443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:27.690324068 CEST4435330913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:27.715595007 CEST4435330613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:27.715748072 CEST4435330613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:27.715981960 CEST53306443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:27.716214895 CEST53306443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:27.716229916 CEST4435330613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:27.720073938 CEST53310443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:27.720102072 CEST4435331013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:27.720330954 CEST53310443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:27.720330954 CEST53310443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:27.720357895 CEST4435331013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:27.720444918 CEST4435330813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:27.720875978 CEST53308443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:27.720890999 CEST4435330813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:27.721386909 CEST4435330713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:27.721425056 CEST4435330713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:27.721471071 CEST4435330713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:27.721539974 CEST53307443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:27.721923113 CEST53308443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:27.721927881 CEST4435330813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:27.722295046 CEST53307443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:27.722312927 CEST4435330713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:27.722327948 CEST53307443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:27.722332954 CEST4435330713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:27.726295948 CEST53311443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:27.726335049 CEST4435331113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:27.726439953 CEST53311443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:27.726609945 CEST53311443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:27.726643085 CEST4435331113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:27.978272915 CEST4435330813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:27.978435993 CEST4435330813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:27.978619099 CEST53308443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:27.978683949 CEST53308443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:27.978702068 CEST4435330813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:27.978712082 CEST53308443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:27.978717089 CEST4435330813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:27.981853008 CEST53312443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:27.981894016 CEST4435331213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:27.981996059 CEST53312443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:27.982187986 CEST53312443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:27.982203007 CEST4435331213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:28.442153931 CEST4435330913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:28.443111897 CEST53309443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:28.443130970 CEST4435330913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:28.444114923 CEST53309443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:28.444120884 CEST4435330913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:28.458497047 CEST4435331013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:28.459295034 CEST53310443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:28.459307909 CEST4435331013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:28.460094929 CEST53310443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:28.460100889 CEST4435331013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:28.476349115 CEST4435331113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:28.476864100 CEST53311443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:28.476874113 CEST4435331113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:28.477567911 CEST53311443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:28.477572918 CEST4435331113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:28.811213970 CEST4435330913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:28.811258078 CEST4435330913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:28.811325073 CEST4435330913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:28.811322927 CEST53309443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:28.811374903 CEST53309443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:28.811655998 CEST53309443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:28.811681032 CEST4435330913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:28.811697006 CEST53309443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:28.811702967 CEST4435330913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:28.812524080 CEST4435331013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:28.812607050 CEST4435331013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:28.812695026 CEST53310443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:28.813327074 CEST4435331113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:28.813404083 CEST4435331113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:28.813504934 CEST53311443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:28.813803911 CEST53311443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:28.813813925 CEST4435331113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:28.813822985 CEST53311443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:28.813827038 CEST4435331113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:28.815021992 CEST53310443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:28.815041065 CEST4435331013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:28.819063902 CEST53313443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:28.819087029 CEST4435331313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:28.819268942 CEST53313443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:28.819696903 CEST53313443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:28.819709063 CEST4435331313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:28.820728064 CEST53314443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:28.820785046 CEST4435331413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:28.820854902 CEST53314443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:28.820957899 CEST53314443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:28.820991039 CEST4435331413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:28.822446108 CEST53315443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:28.822455883 CEST4435331513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:28.822542906 CEST53315443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:28.822711945 CEST53315443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:28.822721958 CEST4435331513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:28.948399067 CEST4435331213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:28.949413061 CEST53312443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:28.949476957 CEST4435331213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:28.950325966 CEST53312443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:28.950337887 CEST4435331213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:29.078974009 CEST4435331213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:29.079122066 CEST4435331213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:29.079195023 CEST53312443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:29.079540968 CEST53312443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:29.079540968 CEST53312443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:29.079595089 CEST4435331213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:29.079617977 CEST4435331213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:29.087064981 CEST53316443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:29.087104082 CEST4435331613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:29.087316990 CEST53316443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:29.087598085 CEST53316443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:29.087611914 CEST4435331613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:29.560607910 CEST4435331513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:29.563465118 CEST4435331413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:29.569240093 CEST4435331313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:29.579473019 CEST53315443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:29.579488993 CEST4435331513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:29.580246925 CEST53315443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:29.580251932 CEST4435331513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:29.581168890 CEST53314443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:29.581232071 CEST4435331413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:29.583276987 CEST53314443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:29.583292007 CEST4435331413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:29.584146976 CEST53313443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:29.584152937 CEST4435331313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:29.585315943 CEST53313443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:29.585319042 CEST4435331313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:29.708040953 CEST4435331513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:29.708194971 CEST4435331513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:29.708262920 CEST53315443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:29.708347082 CEST53315443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:29.708347082 CEST53315443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:29.708362103 CEST4435331513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:29.708369970 CEST4435331513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:29.710783958 CEST53317443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:29.710872889 CEST4435331713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:29.711093903 CEST53317443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:29.711236000 CEST53317443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:29.711256981 CEST4435331713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:29.714906931 CEST4435331313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:29.715001106 CEST4435331313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:29.715104103 CEST53313443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:29.715107918 CEST4435331313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:29.715163946 CEST53313443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:29.715200901 CEST53313443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:29.715204954 CEST4435331313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:29.715224028 CEST53313443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:29.715229034 CEST4435331313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:29.717226028 CEST53318443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:29.717248917 CEST4435331813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:29.717432976 CEST53318443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:29.717547894 CEST53318443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:29.717559099 CEST4435331813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:29.755332947 CEST4435331413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:29.755491018 CEST4435331413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:29.755551100 CEST53314443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:29.755593061 CEST53314443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:29.755593061 CEST53314443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:29.755614996 CEST4435331413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:29.755626917 CEST4435331413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:29.757448912 CEST53319443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:29.757533073 CEST4435331913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:29.757611036 CEST53319443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:29.757730961 CEST53319443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:29.757750988 CEST4435331913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:29.845343113 CEST4435331613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:29.845654964 CEST53316443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:29.845665932 CEST4435331613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:29.846051931 CEST53316443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:29.846064091 CEST4435331613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:29.975831032 CEST4435331613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:29.976027012 CEST4435331613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:29.976093054 CEST53316443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:29.976171017 CEST53316443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:29.976171017 CEST53316443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:29.976186037 CEST4435331613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:29.976193905 CEST4435331613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:29.978933096 CEST53320443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:29.979022026 CEST4435332013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:29.979120970 CEST53320443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:29.979360104 CEST53320443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:29.979401112 CEST4435332013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:30.460257053 CEST4435331713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:30.460799932 CEST53317443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:30.460877895 CEST4435331713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:30.461229086 CEST53317443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:30.461242914 CEST4435331713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:30.463912010 CEST4435331813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:30.464298964 CEST53318443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:30.464313984 CEST4435331813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:30.464654922 CEST53318443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:30.464659929 CEST4435331813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:30.515786886 CEST4435331913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:30.516235113 CEST53319443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:30.516316891 CEST4435331913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:30.516560078 CEST53319443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:30.516575098 CEST4435331913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:30.594099998 CEST4435331713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:30.594209909 CEST4435331713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:30.594321012 CEST4435331713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:30.594396114 CEST53317443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:30.594913960 CEST53317443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:30.594996929 CEST53317443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:30.594996929 CEST53317443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:30.595041990 CEST4435331713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:30.595072985 CEST4435331713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:30.601228952 CEST53321443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:30.601315975 CEST4435332113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:30.601587057 CEST53321443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:30.601588011 CEST53321443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:30.601720095 CEST4435332113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:30.605803967 CEST4435331813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:30.605977058 CEST4435331813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:30.606050014 CEST53318443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:30.606162071 CEST53318443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:30.606162071 CEST53318443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:30.606178045 CEST4435331813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:30.606184959 CEST4435331813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:30.609105110 CEST53322443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:30.609191895 CEST4435332213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:30.609286070 CEST53322443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:30.609415054 CEST53322443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:30.609437943 CEST4435332213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:30.651228905 CEST4435331913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:30.651308060 CEST4435331913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:30.651488066 CEST4435331913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:30.651596069 CEST53319443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:30.651597023 CEST53319443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:30.651684046 CEST53319443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:30.651684046 CEST53319443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:30.651724100 CEST4435331913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:30.651755095 CEST4435331913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:30.653666019 CEST53323443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:30.653724909 CEST4435332313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:30.654032946 CEST53323443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:30.654242992 CEST53323443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:30.654261112 CEST4435332313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:30.715877056 CEST4435332013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:30.716350079 CEST53320443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:30.716388941 CEST4435332013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:30.716722012 CEST53320443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:30.716728926 CEST4435332013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:30.848231077 CEST4435332013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:30.848376036 CEST4435332013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:30.848629951 CEST53320443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:30.848629951 CEST53320443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:30.848629951 CEST53320443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:30.850848913 CEST53324443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:30.850927114 CEST4435332413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:30.851083994 CEST53324443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:30.851260900 CEST53324443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:30.851280928 CEST4435332413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:31.150401115 CEST53320443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:31.150434971 CEST4435332013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:31.341597080 CEST4435332113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:31.342152119 CEST53321443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:31.342212915 CEST4435332113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:31.342761993 CEST53321443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:31.342776060 CEST4435332113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:31.357853889 CEST4435332213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:31.358320951 CEST53322443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:31.358382940 CEST4435332213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:31.358836889 CEST53322443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:31.358844042 CEST4435332213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:31.401573896 CEST4435332313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:31.402143955 CEST53323443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:31.402173042 CEST4435332313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:31.402841091 CEST53323443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:31.402851105 CEST4435332313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:31.471393108 CEST4435332113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:31.471545935 CEST4435332113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:31.471642971 CEST53321443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:31.471918106 CEST53321443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:31.471951008 CEST4435332113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:31.475516081 CEST53325443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:31.475605965 CEST4435332513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:31.475852966 CEST53325443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:31.475965023 CEST53325443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:31.475995064 CEST4435332513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:31.491744995 CEST4435332213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:31.491900921 CEST4435332213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:31.492033958 CEST53322443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:31.492034912 CEST53322443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:31.492115974 CEST53322443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:31.492152929 CEST4435332213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:31.495023966 CEST53326443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:31.495117903 CEST4435332613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:31.495384932 CEST53326443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:31.495553017 CEST53326443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:31.495573997 CEST4435332613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:31.534806013 CEST4435332313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:31.534883022 CEST4435332313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:31.534989119 CEST4435332313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:31.535072088 CEST53323443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:31.535346031 CEST53323443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:31.535377979 CEST4435332313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:31.535404921 CEST53323443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:31.535438061 CEST4435332313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:31.538577080 CEST53327443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:31.538662910 CEST4435332713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:31.539046049 CEST53327443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:31.539515018 CEST53327443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:31.539592981 CEST4435332713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:31.574100971 CEST4435332413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:31.574606895 CEST53324443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:31.574635029 CEST4435332413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:31.575583935 CEST53324443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:31.575594902 CEST4435332413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:31.704072952 CEST4435332413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:31.704585075 CEST4435332413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:31.704763889 CEST53324443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:31.704834938 CEST53324443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:31.704834938 CEST53324443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:31.704881907 CEST4435332413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:31.704911947 CEST4435332413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:31.707848072 CEST53329443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:31.707882881 CEST4435332913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:31.707953930 CEST53329443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:31.708167076 CEST53329443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:31.708175898 CEST4435332913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:32.206671953 CEST4435332513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:32.207288027 CEST53325443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:32.207350969 CEST4435332513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:32.207868099 CEST53325443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:32.207882881 CEST4435332513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:32.248686075 CEST4435332613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:32.249182940 CEST53326443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:32.249217987 CEST4435332613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:32.249722958 CEST53326443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:32.249735117 CEST4435332613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:32.277694941 CEST4435332713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:32.278156042 CEST53327443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:32.278208971 CEST4435332713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:32.278784037 CEST53327443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:32.278803110 CEST4435332713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:32.337564945 CEST4435332513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:32.337707996 CEST4435332513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:32.337798119 CEST53325443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:32.338073969 CEST53325443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:32.338110924 CEST4435332513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:32.338150024 CEST53325443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:32.338165045 CEST4435332513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:32.341495037 CEST53330443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:32.341578960 CEST4435333013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:32.341665030 CEST53330443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:32.341834068 CEST53330443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:32.341866970 CEST4435333013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:32.382035971 CEST4435332613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:32.382181883 CEST4435332613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:32.382265091 CEST53326443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:32.382361889 CEST53326443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:32.382361889 CEST53326443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:32.382395029 CEST4435332613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:32.382420063 CEST4435332613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:32.385298014 CEST53331443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:32.385386944 CEST4435333113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:32.385478020 CEST53331443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:32.385674953 CEST53331443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:32.385726929 CEST4435333113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:32.408396959 CEST4435332713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:32.408463001 CEST4435332713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:32.408543110 CEST53327443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:32.408576012 CEST4435332713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:32.408607006 CEST4435332713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:32.408651114 CEST53327443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:32.408684969 CEST4435332713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:32.408716917 CEST53327443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:32.408716917 CEST53327443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:32.408736944 CEST4435332713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:32.408756971 CEST4435332713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:32.411401987 CEST53332443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:32.411442041 CEST4435333213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:32.411580086 CEST53332443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:32.411780119 CEST53332443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:32.411807060 CEST4435333213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:32.446086884 CEST4435332913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:32.446643114 CEST53329443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:32.446681976 CEST4435332913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:32.447160006 CEST53329443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:32.447171926 CEST4435332913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:32.575876951 CEST4435332913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:32.576184988 CEST4435332913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:32.576302052 CEST53329443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:32.576606989 CEST53329443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:32.576647997 CEST4435332913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:32.576683044 CEST53329443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:32.576699018 CEST4435332913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:32.579942942 CEST53333443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:32.580003977 CEST4435333313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:32.580094099 CEST53333443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:32.580301046 CEST53333443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:32.580332994 CEST4435333313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:33.088016987 CEST53234443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:33.089859962 CEST4435333013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:33.090282917 CEST53330443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:33.090332985 CEST4435333013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:33.091262102 CEST53330443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:33.091275930 CEST4435333013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:33.091278076 CEST53334443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:33.091368914 CEST4435333413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:33.091461897 CEST53334443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:33.091779947 CEST53334443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:33.091820955 CEST4435333413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:33.129406929 CEST4435333113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:33.129935980 CEST53331443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:33.130021095 CEST4435333113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:33.130357981 CEST53331443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:33.130373955 CEST4435333113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:33.158385992 CEST4435333213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:33.158889055 CEST53332443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:33.158950090 CEST4435333213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:33.159281969 CEST53332443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:33.159296989 CEST4435333213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:33.221168995 CEST4435333013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:33.221321106 CEST4435333013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:33.221625090 CEST53330443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:33.221904039 CEST53330443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:33.221942902 CEST4435333013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:33.221971035 CEST53330443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:33.221987009 CEST4435333013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:33.226649046 CEST53335443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:33.226703882 CEST4435333513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:33.226804972 CEST53335443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:33.227175951 CEST53335443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:33.227226019 CEST4435333513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:33.262521982 CEST4435333113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:33.262669086 CEST4435333113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:33.262865067 CEST53331443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:33.263071060 CEST53331443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:33.263118982 CEST4435333113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:33.263153076 CEST53331443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:33.263169050 CEST4435333113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:33.266068935 CEST53336443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:33.266098022 CEST4435333613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:33.266258001 CEST53336443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:33.266376019 CEST53336443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:33.266390085 CEST4435333613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:33.290781021 CEST4435333213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:33.290853977 CEST4435333213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:33.290965080 CEST4435333213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:33.291052103 CEST53332443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:33.291136980 CEST53332443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:33.291172028 CEST4435333213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:33.295119047 CEST53337443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:33.295151949 CEST4435333713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:33.295228004 CEST53337443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:33.295440912 CEST53337443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:33.295461893 CEST4435333713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:33.317861080 CEST4435333313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:33.318286896 CEST53333443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:33.318314075 CEST4435333313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:33.318898916 CEST53333443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:33.318911076 CEST4435333313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:33.450572968 CEST4435333313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:33.450722933 CEST4435333313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:33.450773001 CEST53333443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:33.450931072 CEST53333443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:33.450954914 CEST4435333313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:33.451009989 CEST53333443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:33.451025963 CEST4435333313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:33.454912901 CEST53338443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:33.454940081 CEST4435333813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:33.455008984 CEST53338443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:33.455178022 CEST53338443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:33.455192089 CEST4435333813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:33.621103048 CEST44353288142.250.185.196192.168.2.4
                                  Oct 23, 2024 22:58:33.621252060 CEST44353288142.250.185.196192.168.2.4
                                  Oct 23, 2024 22:58:33.621383905 CEST53288443192.168.2.4142.250.185.196
                                  Oct 23, 2024 22:58:33.822638988 CEST4435333413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:33.822835922 CEST53334443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:33.829294920 CEST53334443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:33.829345942 CEST4435333413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:33.829991102 CEST4435333413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:33.830656052 CEST53334443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:33.871337891 CEST4435333413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:33.954389095 CEST4435333413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:33.954454899 CEST4435333413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:33.954624891 CEST53334443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:33.954792976 CEST53334443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:33.954792976 CEST53334443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:33.954839945 CEST4435333413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:33.954869032 CEST4435333413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:33.957336903 CEST53339443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:33.957431078 CEST4435333913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:33.957518101 CEST53339443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:33.957674026 CEST53339443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:33.957711935 CEST4435333913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:33.969605923 CEST4435333513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:33.969686985 CEST53335443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:33.970832109 CEST53335443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:33.970849991 CEST4435333513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:33.971198082 CEST4435333513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:33.971996069 CEST53335443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:34.019331932 CEST4435333513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:34.022030115 CEST4435333613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:34.022177935 CEST53336443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:34.023004055 CEST53336443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:34.023015976 CEST4435333613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:34.023346901 CEST4435333613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:34.023901939 CEST53336443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:34.065350056 CEST4435333713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:34.065438032 CEST53337443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:34.066374063 CEST53337443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:34.066400051 CEST4435333713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:34.067370892 CEST4435333613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:34.067775965 CEST4435333713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:34.068351030 CEST53337443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:34.096935987 CEST4435333513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:34.097099066 CEST4435333513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:34.097173929 CEST53335443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:34.097249031 CEST53335443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:34.097249031 CEST53335443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:34.097290993 CEST4435333513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:34.097318888 CEST4435333513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:34.099390030 CEST53340443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:34.099426985 CEST4435334013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:34.099518061 CEST53340443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:34.099644899 CEST53340443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:34.099657059 CEST4435334013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:34.115367889 CEST4435333713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:34.160286903 CEST4435333613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:34.160355091 CEST4435333613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:34.160463095 CEST53336443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:34.160473108 CEST4435333613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:34.160528898 CEST53336443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:34.160561085 CEST53336443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:34.160577059 CEST4435333613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:34.160587072 CEST53336443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:34.160593033 CEST4435333613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:34.162633896 CEST53341443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:34.162657976 CEST4435334113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:34.162738085 CEST53341443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:34.162909031 CEST53341443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:34.162925959 CEST4435334113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:34.185036898 CEST4435333813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:34.185201883 CEST53338443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:34.186253071 CEST53338443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:34.186263084 CEST4435333813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:34.186613083 CEST4435333813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:34.187230110 CEST53338443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:34.197333097 CEST4435333713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:34.197421074 CEST4435333713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:34.197544098 CEST53337443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:34.197587013 CEST53337443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:34.197587013 CEST53337443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:34.197607994 CEST4435333713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:34.197621107 CEST4435333713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:34.199251890 CEST53342443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:34.199286938 CEST4435334213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:34.199496031 CEST53342443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:34.199594021 CEST53342443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:34.199604988 CEST4435334213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:34.231333017 CEST4435333813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:34.321029902 CEST4435333813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:34.321098089 CEST4435333813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:34.321330070 CEST53338443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:34.321346045 CEST4435333813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:34.321614981 CEST4435333813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:34.321625948 CEST53338443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:34.321625948 CEST53338443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:34.321666956 CEST4435333813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:34.322107077 CEST53338443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:34.322122097 CEST4435333813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:34.324238062 CEST53343443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:34.324254036 CEST4435334313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:34.324502945 CEST53343443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:34.324693918 CEST53343443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:34.324698925 CEST4435334313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:34.573575020 CEST53288443192.168.2.4142.250.185.196
                                  Oct 23, 2024 22:58:34.573601007 CEST44353288142.250.185.196192.168.2.4
                                  Oct 23, 2024 22:58:34.699307919 CEST4435333913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:34.700289011 CEST53339443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:34.700289011 CEST53339443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:34.700321913 CEST4435333913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:34.700351000 CEST4435333913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:34.835174084 CEST4435333913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:34.835503101 CEST4435333913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:34.835725069 CEST53339443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:34.835726023 CEST53339443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:34.835820913 CEST53339443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:34.835863113 CEST4435333913.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:34.838622093 CEST53344443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:34.838704109 CEST4435334413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:34.838852882 CEST53344443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:34.839071035 CEST53344443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:34.839107037 CEST4435334413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:34.855372906 CEST4435334013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:34.855930090 CEST53340443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:34.856002092 CEST4435334013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:34.856398106 CEST53340443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:34.856410980 CEST4435334013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:34.945781946 CEST4435334213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:34.946412086 CEST53342443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:34.946476936 CEST4435334213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:34.946716070 CEST53342443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:34.946731091 CEST4435334213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:34.959095955 CEST4435334113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:34.959476948 CEST53341443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:34.959498882 CEST4435334113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:34.960194111 CEST53341443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:34.960200071 CEST4435334113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:34.987901926 CEST4435334013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:34.987972975 CEST4435334013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:34.988086939 CEST4435334013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:34.988204956 CEST53340443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:34.988204956 CEST53340443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:34.988204956 CEST53340443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:34.988303900 CEST4435334013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:34.988348961 CEST53340443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:34.988367081 CEST4435334013.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:34.990341902 CEST53345443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:34.990422964 CEST4435334513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:34.990605116 CEST53345443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:34.990605116 CEST53345443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:34.990683079 CEST4435334513.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:35.074174881 CEST4435334313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:35.074774981 CEST53343443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:35.074793100 CEST4435334313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:35.075093031 CEST53343443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:35.075098038 CEST4435334313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:35.076294899 CEST4435334213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:35.076366901 CEST4435334213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:35.076487064 CEST4435334213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:35.076606035 CEST53342443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:35.076606035 CEST53342443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:35.076606035 CEST53342443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:35.076704025 CEST4435334213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:35.076750994 CEST53342443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:35.076770067 CEST4435334213.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:35.078870058 CEST53346443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:35.078902960 CEST4435334613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:35.079044104 CEST53346443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:35.079215050 CEST53346443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:35.079222918 CEST4435334613.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:35.091367006 CEST4435334113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:35.091537952 CEST4435334113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:35.091639996 CEST53341443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:35.091697931 CEST53341443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:35.091697931 CEST53341443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:35.091716051 CEST4435334113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:35.091726065 CEST4435334113.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:35.093703032 CEST53347443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:35.093769073 CEST4435334713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:35.094172001 CEST53347443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:35.094547987 CEST53347443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:35.094579935 CEST4435334713.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:35.281557083 CEST4435334313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:35.281748056 CEST4435334313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:35.282018900 CEST53343443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:35.282018900 CEST53343443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:35.282018900 CEST53343443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:35.284348965 CEST53348443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:35.284435987 CEST4435334813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:35.284537077 CEST53348443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:35.284682035 CEST53348443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:35.284708023 CEST4435334813.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:35.588253975 CEST53343443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:35.588278055 CEST4435334313.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:35.635683060 CEST4435334413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:35.636261940 CEST53344443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:35.636349916 CEST4435334413.107.246.60192.168.2.4
                                  Oct 23, 2024 22:58:35.636614084 CEST53344443192.168.2.413.107.246.60
                                  Oct 23, 2024 22:58:35.636630058 CEST4435334413.107.246.60192.168.2.4
                                  TimestampSource PortDest PortSource IPDest IP
                                  Oct 23, 2024 22:57:18.377779007 CEST53498641.1.1.1192.168.2.4
                                  Oct 23, 2024 22:57:18.391163111 CEST53599001.1.1.1192.168.2.4
                                  Oct 23, 2024 22:57:19.503751040 CEST6354453192.168.2.41.1.1.1
                                  Oct 23, 2024 22:57:19.503751040 CEST6465053192.168.2.41.1.1.1
                                  Oct 23, 2024 22:57:19.512048006 CEST53635441.1.1.1192.168.2.4
                                  Oct 23, 2024 22:57:19.512176991 CEST53646501.1.1.1192.168.2.4
                                  Oct 23, 2024 22:57:19.761487961 CEST53589071.1.1.1192.168.2.4
                                  Oct 23, 2024 22:57:22.681281090 CEST6157053192.168.2.41.1.1.1
                                  Oct 23, 2024 22:57:22.681282043 CEST4959353192.168.2.41.1.1.1
                                  Oct 23, 2024 22:57:22.688896894 CEST53615701.1.1.1192.168.2.4
                                  Oct 23, 2024 22:57:22.689188004 CEST53495931.1.1.1192.168.2.4
                                  Oct 23, 2024 22:57:29.546681881 CEST138138192.168.2.4192.168.2.255
                                  Oct 23, 2024 22:57:36.756561995 CEST53581201.1.1.1192.168.2.4
                                  Oct 23, 2024 22:57:48.907762051 CEST5349482162.159.36.2192.168.2.4
                                  Oct 23, 2024 22:57:49.543488026 CEST5083253192.168.2.41.1.1.1
                                  Oct 23, 2024 22:57:49.551948071 CEST53508321.1.1.1192.168.2.4
                                  Oct 23, 2024 22:57:56.720927954 CEST53604131.1.1.1192.168.2.4
                                  Oct 23, 2024 22:58:22.745728016 CEST5500853192.168.2.41.1.1.1
                                  Oct 23, 2024 22:58:22.753246069 CEST53550081.1.1.1192.168.2.4
                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                  Oct 23, 2024 22:57:19.503751040 CEST192.168.2.41.1.1.10x3c34Standard query (0)email.sg.on24event.comA (IP address)IN (0x0001)false
                                  Oct 23, 2024 22:57:19.503751040 CEST192.168.2.41.1.1.10xcce2Standard query (0)email.sg.on24event.com65IN (0x0001)false
                                  Oct 23, 2024 22:57:22.681281090 CEST192.168.2.41.1.1.10x2138Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                  Oct 23, 2024 22:57:22.681282043 CEST192.168.2.41.1.1.10xce3fStandard query (0)www.google.com65IN (0x0001)false
                                  Oct 23, 2024 22:57:49.543488026 CEST192.168.2.41.1.1.10xd35fStandard query (0)15.164.165.52.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                  Oct 23, 2024 22:58:22.745728016 CEST192.168.2.41.1.1.10xb976Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                  Oct 23, 2024 22:57:19.512048006 CEST1.1.1.1192.168.2.40x3c34No error (0)email.sg.on24event.comr-email.sg.on24event.comCNAME (Canonical name)IN (0x0001)false
                                  Oct 23, 2024 22:57:19.512048006 CEST1.1.1.1192.168.2.40x3c34No error (0)r-email.sg.on24event.com199.83.44.68A (IP address)IN (0x0001)false
                                  Oct 23, 2024 22:57:19.512176991 CEST1.1.1.1192.168.2.40xcce2No error (0)email.sg.on24event.comr-email.sg.on24event.comCNAME (Canonical name)IN (0x0001)false
                                  Oct 23, 2024 22:57:22.688896894 CEST1.1.1.1192.168.2.40x2138No error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
                                  Oct 23, 2024 22:57:22.689188004 CEST1.1.1.1192.168.2.40xce3fNo error (0)www.google.com65IN (0x0001)false
                                  Oct 23, 2024 22:57:35.462265968 CEST1.1.1.1192.168.2.40xf6bbNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                  Oct 23, 2024 22:57:35.462265968 CEST1.1.1.1192.168.2.40xf6bbNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                  Oct 23, 2024 22:57:49.551948071 CEST1.1.1.1192.168.2.40xd35fName error (3)15.164.165.52.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                                  Oct 23, 2024 22:58:05.544946909 CEST1.1.1.1192.168.2.40x9451No error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                  Oct 23, 2024 22:58:05.544946909 CEST1.1.1.1192.168.2.40x9451No error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                  Oct 23, 2024 22:58:22.753246069 CEST1.1.1.1192.168.2.40xb976No error (0)www.google.com142.250.185.196A (IP address)IN (0x0001)false
                                  • email.sg.on24event.com
                                  • https:
                                  • fs.microsoft.com
                                  • otelrules.azureedge.net
                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  0192.168.2.449735199.83.44.684435352C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:57:20 UTC953OUTGET /ls/click?upn=u001.7kf5QUY4LGF7Fzt7LGE4bbPPsSPtBC4KXSPVJqWhtiFQSKMCbUpifNT8wWh4WfiWRKPNwcbK1MuunbIGV52R-2F-2Bze705FIbhBIuFLb0HtBdp7gAN9gOP8kkOzv75xBeAy09Ncox-2FuumqasGIQ28Y2g3n-2FS9bsVz8av1tH4Oy1C98-3Dx_ql_aMMToURs7wwiH1BjtLDJZRaLUbTfnowYhbNcjfnp-2FoypNqpCLA5QNjNnYz88mirqpxICva3FtPIGq-2Fl HTTP/1.1
                                  Host: email.sg.on24event.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  sec-ch-ua-platform: "Windows"
                                  Upgrade-Insecure-Requests: 1
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: navigate
                                  Sec-Fetch-User: ?1
                                  Sec-Fetch-Dest: document
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-10-23 20:57:20 UTC193INHTTP/1.1 400 Bad Request
                                  Server: nginx
                                  Date: Wed, 23 Oct 2024 20:57:20 GMT
                                  Content-Type: text/html; charset=utf-8
                                  Content-Length: 291
                                  Connection: close
                                  X-Robots-Tag: noindex, nofollow
                                  2024-10-23 20:57:20 UTC291INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 57 72 6f 6e 67 20 4c 69 6e 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 57 72 6f 6e 67 20 4c 69 6e 6b 3c 2f 68 31 3e 3c 70 3e 59 6f 75 20 68 61 76 65 20 63 6c 69 63 6b 65 64 20 6f 6e 20 61 6e 20 69 6e 76 61 6c 69 64 20 6c 69 6e 6b 2e 20 20 50 6c 65 61 73 65 20 6d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 79 6f 75 20 68 61 76 65 20 74 79 70 65 64 20 74 68 65 20 6c 69 6e 6b 20 63 6f 72 72 65 63 74 6c 79 2e 20 20 49 66 20 61 72 65 20 63 6f 70 79 69 6e 67 20 74 68 69 73 20 6c 69 6e 6b 20 66 72 6f 6d 20 61 20 6d 61 69 6c 20 72 65 61 64 65 72 20 70 6c 65 61 73 65 20 65 6e 73 75 72 65 20 74 68 61 74 20 79 6f 75 20 68 61 76 65 20 63 6f 70 69 65 64 20 61 6c 6c 20 74 68 65 20
                                  Data Ascii: <html><head><title>Wrong Link</title></head><body><h1>Wrong Link</h1><p>You have clicked on an invalid link. Please make sure that you have typed the link correctly. If are copying this link from a mail reader please ensure that you have copied all the


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  1192.168.2.449736199.83.44.684435352C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:57:20 UTC888OUTGET /favicon.ico HTTP/1.1
                                  Host: email.sg.on24event.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://email.sg.on24event.com/ls/click?upn=u001.7kf5QUY4LGF7Fzt7LGE4bbPPsSPtBC4KXSPVJqWhtiFQSKMCbUpifNT8wWh4WfiWRKPNwcbK1MuunbIGV52R-2F-2Bze705FIbhBIuFLb0HtBdp7gAN9gOP8kkOzv75xBeAy09Ncox-2FuumqasGIQ28Y2g3n-2FS9bsVz8av1tH4Oy1C98-3Dx_ql_aMMToURs7wwiH1BjtLDJZRaLUbTfnowYhbNcjfnp-2FoypNqpCLA5QNjNnYz88mirqpxICva3FtPIGq-2Fl
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-10-23 20:57:20 UTC143INHTTP/1.1 404 Not Found
                                  Server: nginx
                                  Date: Wed, 23 Oct 2024 20:57:20 GMT
                                  Content-Type: text/html
                                  Content-Length: 564
                                  Connection: close
                                  2024-10-23 20:57:20 UTC564INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20
                                  Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  2192.168.2.449740184.28.90.27443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:57:23 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept: */*
                                  Accept-Encoding: identity
                                  User-Agent: Microsoft BITS/7.8
                                  Host: fs.microsoft.com
                                  2024-10-23 20:57:23 UTC466INHTTP/1.1 200 OK
                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                  Content-Type: application/octet-stream
                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                  Server: ECAcc (lpl/EF06)
                                  X-CID: 11
                                  X-Ms-ApiVersion: Distribute 1.2
                                  X-Ms-Region: prod-neu-z1
                                  Cache-Control: public, max-age=71329
                                  Date: Wed, 23 Oct 2024 20:57:23 GMT
                                  Connection: close
                                  X-CID: 2


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  3192.168.2.449741184.28.90.27443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:57:24 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept: */*
                                  Accept-Encoding: identity
                                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                  Range: bytes=0-2147483646
                                  User-Agent: Microsoft BITS/7.8
                                  Host: fs.microsoft.com
                                  2024-10-23 20:57:25 UTC514INHTTP/1.1 200 OK
                                  ApiVersion: Distribute 1.1
                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                  Content-Type: application/octet-stream
                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                  Server: ECAcc (lpl/EF06)
                                  X-CID: 11
                                  X-Ms-ApiVersion: Distribute 1.2
                                  X-Ms-Region: prod-weu-z1
                                  Cache-Control: public, max-age=71296
                                  Date: Wed, 23 Oct 2024 20:57:25 GMT
                                  Content-Length: 55
                                  Connection: close
                                  X-CID: 2
                                  2024-10-23 20:57:25 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  4192.168.2.45321213.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:06 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:06 UTC540INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:06 GMT
                                  Content-Type: text/plain
                                  Content-Length: 218853
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public
                                  Last-Modified: Mon, 21 Oct 2024 13:21:21 GMT
                                  ETag: "0x8DCF1D34132B902"
                                  x-ms-request-id: 89fa8e61-601e-0070-0c14-24a0c9000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205806Z-r197bdfb6b4rt57kw3q0f43mqg0000000b0000000000hpqb
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:06 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                  Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                  2024-10-23 20:58:06 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                  Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                  2024-10-23 20:58:06 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                  Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                  2024-10-23 20:58:06 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                  Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                  2024-10-23 20:58:07 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                  Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                  2024-10-23 20:58:07 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                  Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                  2024-10-23 20:58:07 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                  Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                  2024-10-23 20:58:07 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                  Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                  2024-10-23 20:58:07 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                  Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                  2024-10-23 20:58:07 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                  Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  5192.168.2.45321713.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:08 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:08 UTC470INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:08 GMT
                                  Content-Type: text/xml
                                  Content-Length: 450
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                  ETag: "0x8DC582BD4C869AE"
                                  x-ms-request-id: 084b2ff6-801e-0067-68fd-24fe30000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205808Z-r197bdfb6b487xlkrahepdse50000000088000000000bq7r
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:08 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  6192.168.2.45321313.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:08 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:08 UTC584INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:08 GMT
                                  Content-Type: text/xml
                                  Content-Length: 3788
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                  ETag: "0x8DC582BAC2126A6"
                                  x-ms-request-id: 8bb6e00a-f01e-003c-3fef-248cf0000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205808Z-15b8d89586ff5l62quxsfe8ugg0000000cy000000000k7fa
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:08 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  7192.168.2.45321513.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:08 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:08 UTC563INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:08 GMT
                                  Content-Type: text/xml
                                  Content-Length: 2160
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                  ETag: "0x8DC582BA3B95D81"
                                  x-ms-request-id: e173b85d-401e-0035-56f2-2482d8000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205808Z-15b8d89586fwzdd8urmg0p1ebs000000087g00000000f778
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:08 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  8192.168.2.45321613.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:08 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:08 UTC491INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:08 GMT
                                  Content-Type: text/xml
                                  Content-Length: 408
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                  ETag: "0x8DC582BB56D3AFB"
                                  x-ms-request-id: 626c88a9-b01e-003d-54f3-24d32c000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205808Z-15b8d89586fs9clcgrr6f2d6vg00000000ng00000000nqd7
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:08 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  9192.168.2.45321413.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:08 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:08 UTC584INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:08 GMT
                                  Content-Type: text/xml
                                  Content-Length: 2980
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                  ETag: "0x8DC582BA80D96A1"
                                  x-ms-request-id: 394abe64-001e-0028-050b-22c49f000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205808Z-16849878b78bkvbz1ry47zvsas00000006rg00000000hwzz
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:08 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  10192.168.2.45321813.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:09 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:09 UTC491INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:09 GMT
                                  Content-Type: text/xml
                                  Content-Length: 474
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                  ETag: "0x8DC582B9964B277"
                                  x-ms-request-id: 095283a4-c01e-0066-76f4-24a1ec000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205809Z-r197bdfb6b49k6rsrbz098tg8000000003ug00000000p1uz
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:09 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  11192.168.2.45321913.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:09 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:09 UTC491INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:09 GMT
                                  Content-Type: text/xml
                                  Content-Length: 415
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                  ETag: "0x8DC582B9F6F3512"
                                  x-ms-request-id: e1deb6d3-201e-006e-700b-22bbe3000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205809Z-16849878b78rjhv97f3nhawr7s00000006qg00000000e69t
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:09 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  12192.168.2.45322113.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:09 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:09 UTC491INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:09 GMT
                                  Content-Type: text/xml
                                  Content-Length: 632
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                  ETag: "0x8DC582BB6E3779E"
                                  x-ms-request-id: 13d0e6d2-b01e-0053-47f4-24cdf8000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205809Z-15b8d89586flzzks5bs37v2b9000000002a000000000cr0v
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:09 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  13192.168.2.45322013.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:09 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:09 UTC491INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:09 GMT
                                  Content-Type: text/xml
                                  Content-Length: 471
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                  ETag: "0x8DC582BB10C598B"
                                  x-ms-request-id: 9c258c29-601e-003e-66f5-243248000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205809Z-r197bdfb6b4kq4j5t834fh90qn00000009s000000000ha5a
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:09 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  14192.168.2.45322213.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:09 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:09 UTC491INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:09 GMT
                                  Content-Type: text/xml
                                  Content-Length: 467
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                  ETag: "0x8DC582BA6C038BC"
                                  x-ms-request-id: bcb88dd7-c01e-0079-47cd-21e51a000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205809Z-16849878b786vsxz21496wc2qn00000006qg00000000y8sq
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:09 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  15192.168.2.45322313.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:10 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:10 UTC470INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:10 GMT
                                  Content-Type: text/xml
                                  Content-Length: 407
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                  ETag: "0x8DC582BBAD04B7B"
                                  x-ms-request-id: 0d728fc6-301e-0000-17e3-21eecc000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205810Z-16849878b78s2lqfdex4tmpp7800000006s000000000fw34
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:10 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  16192.168.2.45322513.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:10 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:10 UTC491INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:10 GMT
                                  Content-Type: text/xml
                                  Content-Length: 427
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                  ETag: "0x8DC582BA310DA18"
                                  x-ms-request-id: 1b2fb3ba-201e-0033-65ce-20b167000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205810Z-16849878b789m94j7902zfvfr000000006r0000000002ee9
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:10 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  17192.168.2.45322413.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:10 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:10 UTC491INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:10 GMT
                                  Content-Type: text/xml
                                  Content-Length: 486
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                  ETag: "0x8DC582BB344914B"
                                  x-ms-request-id: 13862abc-a01e-0053-5aa2-218603000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205810Z-16849878b78k8q5pxkgux3mbgg00000006sg000000004tp1
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:10 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  18192.168.2.45322613.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:10 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:10 UTC470INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:10 GMT
                                  Content-Type: text/xml
                                  Content-Length: 486
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                  ETag: "0x8DC582B9018290B"
                                  x-ms-request-id: 7d84539c-601e-00ab-7af2-2466f4000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205810Z-r197bdfb6b4cz6xrsdncwtgzd40000000nhg000000002818
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:10 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  19192.168.2.45322713.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:10 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:10 UTC470INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:10 GMT
                                  Content-Type: text/xml
                                  Content-Length: 407
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                  ETag: "0x8DC582B9698189B"
                                  x-ms-request-id: 6a28da67-901e-0029-53f3-24274a000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205810Z-r197bdfb6b429k2s6br3k49qn400000003tg00000000sadc
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:10 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  20192.168.2.45322913.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:11 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:11 UTC470INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:11 GMT
                                  Content-Type: text/xml
                                  Content-Length: 415
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                  ETag: "0x8DC582BA41997E3"
                                  x-ms-request-id: 89a40e36-b01e-00ab-18ad-24dafd000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205811Z-15b8d89586fwzdd8urmg0p1ebs000000085g00000000qnm1
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:11 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  21192.168.2.45323013.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:11 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:11 UTC491INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:11 GMT
                                  Content-Type: text/xml
                                  Content-Length: 477
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                  ETag: "0x8DC582BB8CEAC16"
                                  x-ms-request-id: adf44397-501e-00a3-4c15-24c0f2000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205811Z-r197bdfb6b4gdlhqw6kbe0ekvs00000009ng00000000whf5
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:11 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  22192.168.2.45323113.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:11 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:11 UTC491INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:11 GMT
                                  Content-Type: text/xml
                                  Content-Length: 464
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                  ETag: "0x8DC582B97FB6C3C"
                                  x-ms-request-id: 241b467f-801e-0015-2b13-25f97f000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205811Z-r197bdfb6b4vlqfn9hfre6k1s80000000bg000000000c033
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:11 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  23192.168.2.45322813.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:11 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:11 UTC470INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:11 GMT
                                  Content-Type: text/xml
                                  Content-Length: 469
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                  ETag: "0x8DC582BBA701121"
                                  x-ms-request-id: 1a83195d-f01e-0071-40f5-24431c000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205811Z-r197bdfb6b49k6rsrbz098tg8000000003zg0000000043ak
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:11 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  24192.168.2.45323213.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:11 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:11 UTC470INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:11 GMT
                                  Content-Type: text/xml
                                  Content-Length: 494
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                  ETag: "0x8DC582BB7010D66"
                                  x-ms-request-id: b478c109-d01e-00ad-3dad-24e942000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205811Z-15b8d89586ffsjj9qb0gmb1stn000000024000000000scte
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:11 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  25192.168.2.45323613.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:12 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:12 UTC491INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:12 GMT
                                  Content-Type: text/xml
                                  Content-Length: 468
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                  ETag: "0x8DC582B9C8E04C8"
                                  x-ms-request-id: 00f7314e-e01e-0052-48ac-21d9df000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205812Z-16849878b78z5q7jpbgf6e9mcw00000006v000000000c6p9
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:12 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  26192.168.2.45323313.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:12 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:12 UTC491INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:12 GMT
                                  Content-Type: text/xml
                                  Content-Length: 419
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                  ETag: "0x8DC582B9748630E"
                                  x-ms-request-id: ab91094f-501e-008f-72f7-219054000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205812Z-16849878b78c5zx4gw8tcga1b400000006n000000000edk9
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:12 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  27192.168.2.45323513.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:12 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:12 UTC470INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:12 GMT
                                  Content-Type: text/xml
                                  Content-Length: 404
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                  ETag: "0x8DC582B9E8EE0F3"
                                  x-ms-request-id: bb725c57-501e-005b-0eab-21d7f7000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205812Z-16849878b78p4hmjy4vha5ddqw00000006k000000000tap4
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:12 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  28192.168.2.45323713.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:12 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:12 UTC470INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:12 GMT
                                  Content-Type: text/xml
                                  Content-Length: 428
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                  ETag: "0x8DC582BAC4F34CA"
                                  x-ms-request-id: 393bb9bf-001e-0028-2805-22c49f000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205812Z-16849878b78p4hmjy4vha5ddqw00000006r000000000305t
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:12 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  29192.168.2.45323913.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:13 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:13 UTC491INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:13 GMT
                                  Content-Type: text/xml
                                  Content-Length: 415
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                  ETag: "0x8DC582B988EBD12"
                                  x-ms-request-id: 0124f848-201e-003f-38ad-246d94000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205813Z-15b8d89586fqckbz0ssbuzzp1n00000001900000000037qw
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:13 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  30192.168.2.45324013.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:13 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:13 UTC470INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:13 GMT
                                  Content-Type: text/xml
                                  Content-Length: 471
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                  ETag: "0x8DC582BB5815C4C"
                                  x-ms-request-id: ff77512b-301e-000c-17f4-24323f000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205813Z-15b8d89586ff5l62quxsfe8ugg0000000cvg00000000wbnz
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:13 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  31192.168.2.45324113.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:13 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:13 UTC491INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:13 GMT
                                  Content-Type: text/xml
                                  Content-Length: 419
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                  ETag: "0x8DC582BB32BB5CB"
                                  x-ms-request-id: 26284338-e01e-0052-664d-22d9df000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205813Z-16849878b78k8q5pxkgux3mbgg00000006rg00000000953g
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:13 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  32192.168.2.45323813.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:13 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:13 UTC470INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:13 GMT
                                  Content-Type: text/xml
                                  Content-Length: 499
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                  ETag: "0x8DC582B98CEC9F6"
                                  x-ms-request-id: 6ff76e76-001e-002b-21c5-2099f2000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205813Z-16849878b78hz7zj8u0h2zng1400000006x0000000003c6d
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:13 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  33192.168.2.45324513.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:14 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:14 UTC491INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:14 GMT
                                  Content-Type: text/xml
                                  Content-Length: 427
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                  ETag: "0x8DC582BA909FA21"
                                  x-ms-request-id: e3c75742-001e-0014-79f3-245151000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205814Z-r197bdfb6b4qpk6v9629ad4b5s0000000ba000000000hwq0
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:14 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  34192.168.2.45324213.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:14 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:14 UTC470INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:14 GMT
                                  Content-Type: text/xml
                                  Content-Length: 494
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                  ETag: "0x8DC582BB8972972"
                                  x-ms-request-id: 131e52ce-d01e-002b-553b-2225fb000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205814Z-16849878b78hz7zj8u0h2zng1400000006r000000000wymm
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:14 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  35192.168.2.45324413.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:14 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:14 UTC491INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:14 GMT
                                  Content-Type: text/xml
                                  Content-Length: 472
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                  ETag: "0x8DC582B9D43097E"
                                  x-ms-request-id: 1f9c3bb8-d01e-0014-220b-22ed58000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205814Z-16849878b788tnsxzb2smucwdc00000006ug000000004yx7
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:14 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  36192.168.2.45324313.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:14 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:14 UTC491INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:14 GMT
                                  Content-Type: text/xml
                                  Content-Length: 420
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                  ETag: "0x8DC582B9DAE3EC0"
                                  x-ms-request-id: c4337264-b01e-0070-640b-221cc0000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205814Z-16849878b788tnsxzb2smucwdc00000006n0000000010yuz
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:14 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  37192.168.2.45324613.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:15 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:15 UTC491INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:15 GMT
                                  Content-Type: text/xml
                                  Content-Length: 486
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                  ETag: "0x8DC582B92FCB436"
                                  x-ms-request-id: 27632888-301e-0096-61d8-21e71d000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205815Z-16849878b78p6ttkmyustyrk8s00000006g000000000zkv5
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:15 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  38192.168.2.45324713.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:15 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:15 UTC491INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:15 GMT
                                  Content-Type: text/xml
                                  Content-Length: 423
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                  ETag: "0x8DC582BB7564CE8"
                                  x-ms-request-id: efc778c0-f01e-0052-4de5-219224000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205815Z-16849878b78q4pnrt955f8nkx800000006k000000000qxdy
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:15 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  39192.168.2.45324813.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:15 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:15 UTC491INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:15 GMT
                                  Content-Type: text/xml
                                  Content-Length: 478
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                  ETag: "0x8DC582B9B233827"
                                  x-ms-request-id: 8700b1e1-801e-008f-0e93-212c5d000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205815Z-16849878b78rjhv97f3nhawr7s00000006mg00000000u6ec
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:15 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  40192.168.2.45324913.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:15 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:15 UTC491INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:15 GMT
                                  Content-Type: text/xml
                                  Content-Length: 404
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                  ETag: "0x8DC582B95C61A3C"
                                  x-ms-request-id: 3f3879b0-501e-0035-0b40-22c923000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205815Z-16849878b78dsttbr1qw36rxs800000006ug000000005ax4
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:15 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  41192.168.2.45325113.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:16 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:16 UTC491INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:16 GMT
                                  Content-Type: text/xml
                                  Content-Length: 400
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                  ETag: "0x8DC582BB2D62837"
                                  x-ms-request-id: 07f9ef03-d01e-0014-614d-22ed58000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205816Z-16849878b78plcdqu15wsb886400000006ng00000000nzkn
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:16 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  42192.168.2.45325013.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:16 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:16 UTC470INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:16 GMT
                                  Content-Type: text/xml
                                  Content-Length: 468
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                  ETag: "0x8DC582BB046B576"
                                  x-ms-request-id: 43d69f68-001e-00ad-61b4-24554b000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205816Z-15b8d89586fnsf5zm1ryrxu0bc000000027000000000fuhd
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:16 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  43192.168.2.45325313.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:16 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:16 UTC491INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:16 GMT
                                  Content-Type: text/xml
                                  Content-Length: 425
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                  ETag: "0x8DC582BBA25094F"
                                  x-ms-request-id: 40ca5ebb-901e-0048-7827-21b800000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205816Z-16849878b78bkvbz1ry47zvsas00000006p000000000vb6e
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:16 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  44192.168.2.45325213.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:16 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:16 UTC491INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:16 GMT
                                  Content-Type: text/xml
                                  Content-Length: 479
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                  ETag: "0x8DC582BB7D702D0"
                                  x-ms-request-id: 3e897e27-701e-006f-014d-22afc4000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205816Z-16849878b78c5zx4gw8tcga1b400000006q0000000006cv8
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:16 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  45192.168.2.45325513.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:16 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:17 UTC470INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:16 GMT
                                  Content-Type: text/xml
                                  Content-Length: 448
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                  ETag: "0x8DC582BB389F49B"
                                  x-ms-request-id: 7a637aca-b01e-0002-3c05-221b8f000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205816Z-16849878b785jsrm4477mv3ezn00000006t0000000002b37
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:17 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  46192.168.2.45325413.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:16 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:17 UTC491INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:16 GMT
                                  Content-Type: text/xml
                                  Content-Length: 475
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                  ETag: "0x8DC582BB2BE84FD"
                                  x-ms-request-id: f6d2fe15-801e-007b-74f2-21e7ab000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205816Z-16849878b78gvgmlcfru6nuc5400000006qg00000000dy8k
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:17 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  47192.168.2.45325613.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:16 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:17 UTC470INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:17 GMT
                                  Content-Type: text/xml
                                  Content-Length: 491
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                  ETag: "0x8DC582B98B88612"
                                  x-ms-request-id: 2d77a7fe-501e-0064-68ef-241f54000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205817Z-15b8d89586ff5l62quxsfe8ugg0000000d1g000000005x6n
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:17 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  48192.168.2.45325713.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:16 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:17 UTC491INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:17 GMT
                                  Content-Type: text/xml
                                  Content-Length: 416
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                  ETag: "0x8DC582BAEA4B445"
                                  x-ms-request-id: b92258e0-a01e-00ab-2aab-219106000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205817Z-16849878b785g992cz2s9gk35c00000006tg000000008ydf
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:17 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  49192.168.2.45325813.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:17 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:17 UTC491INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:17 GMT
                                  Content-Type: text/xml
                                  Content-Length: 479
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                  ETag: "0x8DC582B989EE75B"
                                  x-ms-request-id: 71d2c1fc-001e-00a2-01de-21d4d5000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205817Z-16849878b787c9z7hb8u9yysp000000006v000000000d6cb
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:17 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  50192.168.2.45325913.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:17 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:17 UTC470INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:17 GMT
                                  Content-Type: text/xml
                                  Content-Length: 415
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                  ETag: "0x8DC582BA80D96A1"
                                  x-ms-request-id: 9a9b06d2-601e-0032-5ff9-24eebb000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205817Z-r197bdfb6b429k2s6br3k49qn400000003t000000000sxwt
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:17 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  51192.168.2.45326013.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:17 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:17 UTC491INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:17 GMT
                                  Content-Type: text/xml
                                  Content-Length: 471
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                  ETag: "0x8DC582B97E6FCDD"
                                  x-ms-request-id: 7082da1f-601e-003d-073e-226f25000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205817Z-16849878b7862vlcc7m66axrs000000006sg00000000d234
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:17 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  52192.168.2.45326113.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:17 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:17 UTC491INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:17 GMT
                                  Content-Type: text/xml
                                  Content-Length: 419
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                  ETag: "0x8DC582B9C710B28"
                                  x-ms-request-id: 2653a72e-001e-005a-26e6-21c3d0000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205817Z-16849878b782558xg5kpzay6es00000006n000000000rg7a
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:17 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  53192.168.2.45326313.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:18 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:18 UTC491INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:18 GMT
                                  Content-Type: text/xml
                                  Content-Length: 419
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                  ETag: "0x8DC582BB7F164C3"
                                  x-ms-request-id: 40a513cc-e01e-0051-0ef3-2484b2000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205818Z-r197bdfb6b49k6rsrbz098tg8000000003zg0000000043x2
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:18 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  54192.168.2.45326213.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:18 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:18 UTC491INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:18 GMT
                                  Content-Type: text/xml
                                  Content-Length: 477
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                  ETag: "0x8DC582BA54DCC28"
                                  x-ms-request-id: 33ade019-101e-0028-30f5-248f64000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205818Z-15b8d89586f8nxpt5xx0pk7du800000003y0000000006gmz
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:18 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  55192.168.2.45326413.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:18 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:18 UTC491INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:18 GMT
                                  Content-Type: text/xml
                                  Content-Length: 477
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                  ETag: "0x8DC582BA48B5BDD"
                                  x-ms-request-id: 7fcc546d-701e-001e-80a3-21f5e6000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205818Z-16849878b78hz7zj8u0h2zng1400000006w0000000007tu2
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:18 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  56192.168.2.45326513.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:18 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:18 UTC470INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:18 GMT
                                  Content-Type: text/xml
                                  Content-Length: 419
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                  ETag: "0x8DC582B9FF95F80"
                                  x-ms-request-id: 1d9ab00d-a01e-0002-3af4-245074000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205818Z-r197bdfb6b49q495mwyebb3r6s00000009n000000000r8v6
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:18 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  57192.168.2.45326813.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:19 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:19 UTC491INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:19 GMT
                                  Content-Type: text/xml
                                  Content-Length: 468
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                  ETag: "0x8DC582BB3EAF226"
                                  x-ms-request-id: 6113d354-c01e-00a1-29f4-247e4a000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205819Z-15b8d89586fnsf5zm1ryrxu0bc000000025g00000000navx
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:19 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  58192.168.2.45326713.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:19 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:19 UTC491INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:19 GMT
                                  Content-Type: text/xml
                                  Content-Length: 472
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                  ETag: "0x8DC582BB650C2EC"
                                  x-ms-request-id: 100b0a78-f01e-0003-754e-224453000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205819Z-16849878b784cpcc2dr9ch74ng00000006rg00000000v0f1
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:19 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  59192.168.2.45327013.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:19 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:19 UTC491INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:19 GMT
                                  Content-Type: text/xml
                                  Content-Length: 411
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                  ETag: "0x8DC582B989AF051"
                                  x-ms-request-id: 79657049-a01e-0032-1dac-241949000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205819Z-15b8d89586frzkk2umu6w8qnt80000000d7000000000e6hd
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:19 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  60192.168.2.45326913.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:19 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:19 UTC491INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:19 GMT
                                  Content-Type: text/xml
                                  Content-Length: 485
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                  ETag: "0x8DC582BB9769355"
                                  x-ms-request-id: 7844842a-001e-0034-8015-25dd04000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205819Z-r197bdfb6b4t7wszdvrfk02ah4000000089g00000000axu4
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:19 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  61192.168.2.45327213.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:20 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:20 UTC491INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:20 GMT
                                  Content-Type: text/xml
                                  Content-Length: 470
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                  ETag: "0x8DC582BBB181F65"
                                  x-ms-request-id: 3e1aae04-d01e-00a1-06f2-2435b1000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205820Z-15b8d89586flspj6y6m5fk442w00000003p000000000ta0p
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:20 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  62192.168.2.45327313.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:20 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:20 UTC491INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:20 GMT
                                  Content-Type: text/xml
                                  Content-Length: 502
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                  ETag: "0x8DC582BB6A0D312"
                                  x-ms-request-id: 136ec9d9-a01e-0053-3798-218603000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205820Z-16849878b78mhkkf6kbvry07q000000006r0000000002es1
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:20 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  63192.168.2.45327413.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:20 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:20 UTC491INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:20 GMT
                                  Content-Type: text/xml
                                  Content-Length: 427
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                  ETag: "0x8DC582BB556A907"
                                  x-ms-request-id: ee7a308c-c01e-00a1-620b-227e4a000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205820Z-16849878b789m94j7902zfvfr000000006mg00000000kybg
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:20 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  64192.168.2.45327513.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:20 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:20 UTC491INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:20 GMT
                                  Content-Type: text/xml
                                  Content-Length: 407
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                  ETag: "0x8DC582B9D30478D"
                                  x-ms-request-id: 143ffe56-901e-0067-3a0b-22b5cb000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205820Z-16849878b785f8wh85a0w3ennn00000006k000000000zrfr
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:20 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  65192.168.2.45327613.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:21 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:21 UTC491INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:21 GMT
                                  Content-Type: text/xml
                                  Content-Length: 474
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                  ETag: "0x8DC582BB3F48DAE"
                                  x-ms-request-id: 43134ec5-e01e-003c-4115-25c70b000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205821Z-r197bdfb6b4k6h5j1g5mvtmsmn0000000b2g00000000n0yf
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:21 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  66192.168.2.45327813.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:21 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:21 UTC491INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:21 GMT
                                  Content-Type: text/xml
                                  Content-Length: 469
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                  ETag: "0x8DC582BB3CAEBB8"
                                  x-ms-request-id: e7a8c7ed-d01e-00ad-4ff5-24e942000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205821Z-r197bdfb6b4cz6xrsdncwtgzd40000000ne0000000009bu9
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:21 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  67192.168.2.45327713.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:21 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:21 UTC470INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:21 GMT
                                  Content-Type: text/xml
                                  Content-Length: 408
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                  ETag: "0x8DC582BB9B6040B"
                                  x-ms-request-id: 965686a0-401e-008c-4bf2-2486c2000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205821Z-15b8d89586ff5l62quxsfe8ugg0000000cwg00000000s5r2
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:21 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  68192.168.2.45327913.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:21 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:21 UTC491INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:21 GMT
                                  Content-Type: text/xml
                                  Content-Length: 416
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                  ETag: "0x8DC582BB5284CCE"
                                  x-ms-request-id: f2361012-b01e-003e-18e4-218e41000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205821Z-16849878b78z5q7jpbgf6e9mcw00000006sg00000000qmzw
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:21 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  69192.168.2.45328013.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:22 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:22 UTC470INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:22 GMT
                                  Content-Type: text/xml
                                  Content-Length: 472
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                  ETag: "0x8DC582B91EAD002"
                                  x-ms-request-id: efcdf68a-a01e-0084-49f2-249ccd000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205822Z-15b8d89586flspj6y6m5fk442w00000003qg00000000nqut
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:22 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  70192.168.2.45328213.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:22 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:22 UTC491INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:22 GMT
                                  Content-Type: text/xml
                                  Content-Length: 475
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                  ETag: "0x8DC582BBA740822"
                                  x-ms-request-id: 096df01f-c01e-0066-45fd-24a1ec000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205822Z-r197bdfb6b4kkm8440c459r6k800000000rg00000000x6xb
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:22 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  71192.168.2.45328113.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:22 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:22 UTC470INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:22 GMT
                                  Content-Type: text/xml
                                  Content-Length: 432
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                  ETag: "0x8DC582BAABA2A10"
                                  x-ms-request-id: fa910cef-e01e-003c-72dd-21c70b000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205822Z-16849878b78dghrpt8v731n7r400000006r0000000002136
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:22 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  72192.168.2.45328313.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:22 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:22 UTC491INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:22 GMT
                                  Content-Type: text/xml
                                  Content-Length: 427
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                  ETag: "0x8DC582BB464F255"
                                  x-ms-request-id: a2e914b6-401e-0029-5fce-219b43000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205822Z-16849878b785f8wh85a0w3ennn00000006s0000000006wv9
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:22 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  73192.168.2.45328413.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:23 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:23 UTC491INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:23 GMT
                                  Content-Type: text/xml
                                  Content-Length: 474
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                  ETag: "0x8DC582BA4037B0D"
                                  x-ms-request-id: 135f94f0-d01e-002b-2a55-2225fb000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205823Z-16849878b784cpcc2dr9ch74ng00000006qg00000000z14r
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:23 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  74192.168.2.45328513.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:23 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:23 UTC470INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:23 GMT
                                  Content-Type: text/xml
                                  Content-Length: 419
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                  ETag: "0x8DC582BA6CF78C8"
                                  x-ms-request-id: d2bab0c5-801e-0078-24f3-24bac6000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205823Z-r197bdfb6b4kzncf21qcaynxz800000000z00000000079da
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:23 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  75192.168.2.45328613.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:23 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:23 UTC491INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:23 GMT
                                  Content-Type: text/xml
                                  Content-Length: 472
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                  ETag: "0x8DC582B984BF177"
                                  x-ms-request-id: a983d246-401e-005b-124e-229c0c000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205823Z-16849878b78plcdqu15wsb886400000006r000000000a00n
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:23 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  76192.168.2.45328713.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:23 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:23 UTC470INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:23 GMT
                                  Content-Type: text/xml
                                  Content-Length: 405
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                  ETag: "0x8DC582B942B6AFF"
                                  x-ms-request-id: 41e4118e-001e-0017-175a-230c3c000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205823Z-r197bdfb6b46gt25anfa5gg2fw000000025g00000000p66k
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:23 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  77192.168.2.45328913.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:24 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:24 UTC470INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:24 GMT
                                  Content-Type: text/xml
                                  Content-Length: 468
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                  ETag: "0x8DC582BBA642BF4"
                                  x-ms-request-id: af82a6d2-001e-00a2-4ff2-24d4d5000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205824Z-15b8d89586f8nxpt5xx0pk7du800000003ug00000000m6et
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:24 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  78192.168.2.45329013.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:24 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:24 UTC491INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:24 GMT
                                  Content-Type: text/xml
                                  Content-Length: 174
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                  ETag: "0x8DC582B91D80E15"
                                  x-ms-request-id: 2df5d45d-601e-003e-40f7-213248000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205824Z-16849878b78z5q7jpbgf6e9mcw00000006v000000000c7fu
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:24 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  79192.168.2.45329113.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:24 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:24 UTC584INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:24 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1952
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                  ETag: "0x8DC582B956B0F3D"
                                  x-ms-request-id: 8c481607-b01e-0053-3f2b-21cdf8000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205824Z-16849878b78k8q5pxkgux3mbgg00000006rg0000000095q6
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:24 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  80192.168.2.45329213.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:24 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:24 UTC470INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:24 GMT
                                  Content-Type: text/xml
                                  Content-Length: 958
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                  ETag: "0x8DC582BA0A31B3B"
                                  x-ms-request-id: e5d3cb58-101e-0046-3bf3-2491b0000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205824Z-r197bdfb6b4cz6xrsdncwtgzd40000000nbg00000000h2ey
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:24 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  81192.168.2.45329313.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:24 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:25 UTC491INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:24 GMT
                                  Content-Type: text/xml
                                  Content-Length: 501
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                  ETag: "0x8DC582BACFDAACD"
                                  x-ms-request-id: f09c1d25-d01e-0082-52f3-21e489000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205824Z-16849878b78gvgmlcfru6nuc5400000006m000000000w1q9
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:25 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  82192.168.2.45329513.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:24 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:25 UTC584INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:25 GMT
                                  Content-Type: text/xml
                                  Content-Length: 3342
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                  ETag: "0x8DC582B927E47E9"
                                  x-ms-request-id: aaf6fada-701e-0053-683a-223a0a000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205825Z-16849878b78dkr6tqerbnpg1zc00000006qg00000000qhyx
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:25 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  83192.168.2.45329413.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:24 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:25 UTC584INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:25 GMT
                                  Content-Type: text/xml
                                  Content-Length: 2592
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                  ETag: "0x8DC582BB5B890DB"
                                  x-ms-request-id: 0eea03f1-d01e-0066-098a-21ea17000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205825Z-16849878b787psctgubawhx7k800000006hg00000000ggdy
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:25 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  84192.168.2.45329613.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:25 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:25 UTC584INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:25 GMT
                                  Content-Type: text/xml
                                  Content-Length: 2284
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                  ETag: "0x8DC582BCD58BEEE"
                                  x-ms-request-id: 273a8d1a-001e-0034-0d8c-21dd04000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205825Z-16849878b789m94j7902zfvfr000000006q0000000006erm
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:25 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  85192.168.2.45329713.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:25 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:25 UTC584INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:25 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1393
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                  ETag: "0x8DC582BE3E55B6E"
                                  x-ms-request-id: d0d0f8e5-601e-000d-298c-212618000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205825Z-16849878b78s2lqfdex4tmpp7800000006sg00000000dugw
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:25 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  86192.168.2.45329913.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:25 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:25 UTC584INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:25 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1393
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                  ETag: "0x8DC582BE39DFC9B"
                                  x-ms-request-id: ef146494-c01e-00a1-274d-227e4a000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205825Z-16849878b784cpcc2dr9ch74ng00000006tg00000000md3a
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:25 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  87192.168.2.45329813.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:25 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:25 UTC584INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:25 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1356
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                  ETag: "0x8DC582BDC681E17"
                                  x-ms-request-id: 9f3a3312-201e-0096-7bbe-20ace6000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205825Z-16849878b78dsttbr1qw36rxs800000006vg0000000014ft
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:25 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  88192.168.2.45330013.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:25 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:26 UTC584INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:26 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1356
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                  ETag: "0x8DC582BDF66E42D"
                                  x-ms-request-id: 33ffbe2f-201e-0085-3800-2534e3000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205826Z-15b8d89586f2hk28h0h6zye26c00000000n000000000098w
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:26 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  89192.168.2.45330113.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:26 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:26 UTC563INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:26 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1395
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                  ETag: "0x8DC582BE017CAD3"
                                  x-ms-request-id: cd6db9b0-d01e-002b-01ae-2425fb000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205826Z-15b8d89586fcvr6p5956n5d0rc00000003r000000000nx75
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:26 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  90192.168.2.45330213.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:26 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:26 UTC563INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:26 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1358
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                  ETag: "0x8DC582BE6431446"
                                  x-ms-request-id: 2abba737-001e-0066-7df4-24561e000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205826Z-15b8d89586fbt6nf34bm5uw08n00000001x000000000cxw4
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:26 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  91192.168.2.45330313.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:26 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:26 UTC563INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:26 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1395
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                  ETag: "0x8DC582BDE12A98D"
                                  x-ms-request-id: 14811fc9-901e-0016-298e-21efe9000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205826Z-16849878b78ngdnlw4w0762cms00000006xg000000001hzs
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:26 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  92192.168.2.45330413.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:26 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:26 UTC584INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:26 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1358
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                  ETag: "0x8DC582BE022ECC5"
                                  x-ms-request-id: 6129b0de-c01e-00a1-59fb-247e4a000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205826Z-15b8d89586f42m673h1quuee4s0000000260000000005259
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:26 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  93192.168.2.45330513.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:27 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:27 UTC584INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:27 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1389
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                  ETag: "0x8DC582BE10A6BC1"
                                  x-ms-request-id: 8d011c5a-801e-0047-22f7-217265000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205827Z-16849878b78plcdqu15wsb886400000006rg000000008cp5
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:27 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  94192.168.2.45330613.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:27 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:27 UTC584INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:27 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1352
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                  ETag: "0x8DC582BE9DEEE28"
                                  x-ms-request-id: 4faef820-a01e-0053-6a4e-228603000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205827Z-16849878b78lhh9t0fb3392enw00000006q000000000618d
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:27 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  95192.168.2.45330713.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:27 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:27 UTC563INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:27 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1405
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                  ETag: "0x8DC582BE12B5C71"
                                  x-ms-request-id: 9791ae07-d01e-0066-7bf2-24ea17000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205827Z-r197bdfb6b4vlqfn9hfre6k1s80000000bmg000000002s4g
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:27 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  96192.168.2.45330813.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:27 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:27 UTC584INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:27 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1368
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                  ETag: "0x8DC582BDDC22447"
                                  x-ms-request-id: b5c58150-601e-0070-04f2-24a0c9000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205827Z-r197bdfb6b4tq6ldv3s2dcykm800000000fg000000007t1h
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:27 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  97192.168.2.45330913.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:28 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:28 UTC584INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:28 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1401
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                  ETag: "0x8DC582BE055B528"
                                  x-ms-request-id: 816a6405-301e-001f-06d8-21aa3a000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205828Z-16849878b78gvgmlcfru6nuc5400000006kg00000000ygu8
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:28 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  98192.168.2.45331013.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:28 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:28 UTC584INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:28 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1364
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                  ETag: "0x8DC582BE1223606"
                                  x-ms-request-id: 94ed8cc5-801e-0083-11f2-24f0ae000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205828Z-15b8d89586f989rks44whx5v7s0000000d60000000009khz
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:28 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  99192.168.2.45331113.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:28 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:28 UTC584INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:28 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1397
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                  ETag: "0x8DC582BE7262739"
                                  x-ms-request-id: 2a979a5c-f01e-003f-77f7-21d19d000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205828Z-16849878b78k8q5pxkgux3mbgg00000006r000000000bdp9
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:28 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  100192.168.2.45331213.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:28 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:29 UTC584INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:28 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1360
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                  ETag: "0x8DC582BDDEB5124"
                                  x-ms-request-id: e092e42d-501e-0035-603a-22c923000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205828Z-16849878b78q4pnrt955f8nkx800000006gg00000000wgyc
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:29 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  101192.168.2.45331513.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:29 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:29 UTC584INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:29 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1397
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                  ETag: "0x8DC582BDFD43C07"
                                  x-ms-request-id: 106adab5-b01e-0001-11da-2046e2000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205829Z-16849878b78dghrpt8v731n7r400000006n000000000dzyn
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:29 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  102192.168.2.45331413.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:29 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:29 UTC584INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:29 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1366
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                  ETag: "0x8DC582BDB779FC3"
                                  x-ms-request-id: 9aa7f8dd-901e-0048-781b-24b800000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205829Z-r197bdfb6b4kkm8440c459r6k800000000w000000000aqmq
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:29 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  103192.168.2.45331313.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:29 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:29 UTC563INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:29 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1403
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                  ETag: "0x8DC582BDCB4853F"
                                  x-ms-request-id: cbb0b495-901e-005b-56e4-212005000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205829Z-16849878b78dghrpt8v731n7r400000006m000000000ku6g
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:29 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  104192.168.2.45331613.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:29 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:29 UTC563INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:29 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1360
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                  ETag: "0x8DC582BDD74D2EC"
                                  x-ms-request-id: 95bc9e17-201e-0051-77f2-247340000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205829Z-15b8d89586fvk4kmwqg9fgbkn800000002c0000000004xrn
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:29 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  105192.168.2.45331713.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:30 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:30 UTC584INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:30 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1427
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                  ETag: "0x8DC582BE56F6873"
                                  x-ms-request-id: 81a8d0db-401e-0047-0515-258597000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205830Z-r197bdfb6b42sc4ddemybqpm140000000ndg000000004vsh
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:30 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  106192.168.2.45331813.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:30 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:30 UTC584INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:30 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1390
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                  ETag: "0x8DC582BE3002601"
                                  x-ms-request-id: 094c1a0f-c01e-0066-77f2-24a1ec000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205830Z-15b8d89586fmhkw4gksnr1w3ds0000000de0000000005ufn
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:30 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  107192.168.2.45331913.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:30 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:30 UTC584INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:30 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1401
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                  ETag: "0x8DC582BE2A9D541"
                                  x-ms-request-id: 654233af-a01e-001e-0b27-2149ef000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205830Z-16849878b787c9z7hb8u9yysp000000006x0000000003t0h
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:30 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  108192.168.2.45332013.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:30 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:30 UTC563INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:30 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1364
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                  ETag: "0x8DC582BEB6AD293"
                                  x-ms-request-id: 39b0b4e4-501e-0016-23f2-24181b000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205830Z-15b8d89586frzkk2umu6w8qnt80000000d6g00000000dpga
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:30 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  109192.168.2.45332113.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:31 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:31 UTC563INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:31 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1391
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                  ETag: "0x8DC582BDF58DC7E"
                                  x-ms-request-id: 714dabad-d01e-0065-43fc-24b77a000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205831Z-r197bdfb6b4cz6xrsdncwtgzd40000000nc000000000g1vm
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:31 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  110192.168.2.45332213.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:31 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:31 UTC563INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:31 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1354
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                  ETag: "0x8DC582BE0662D7C"
                                  x-ms-request-id: a7868e79-001e-0049-77f2-245bd5000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205831Z-r197bdfb6b46gt25anfa5gg2fw000000025g00000000p6pz
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:31 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  111192.168.2.45332313.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:31 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:31 UTC563INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:31 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1403
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                  ETag: "0x8DC582BDCDD6400"
                                  x-ms-request-id: e8b9c1e5-a01e-001e-79f2-2449ef000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205831Z-15b8d89586f989rks44whx5v7s0000000d6g000000007cpv
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:31 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  112192.168.2.45332413.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:31 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:31 UTC563INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:31 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1366
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                  ETag: "0x8DC582BDF1E2608"
                                  x-ms-request-id: e3c3ecc6-001e-0014-1bf2-245151000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205831Z-r197bdfb6b4rkc6mhwyt3e61pc00000000mg00000000rdga
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:31 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  113192.168.2.45332513.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:32 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:32 UTC563INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:32 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1399
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                  ETag: "0x8DC582BE8C605FF"
                                  x-ms-request-id: d2bdf8af-801e-0078-25f4-24bac6000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205832Z-r197bdfb6b4b582bwynewx7zgn0000000bg0000000005rh9
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:32 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  114192.168.2.45332613.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:32 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:32 UTC563INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:32 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1362
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                  ETag: "0x8DC582BDF497570"
                                  x-ms-request-id: f5f98d55-001e-0049-58e4-215bd5000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205832Z-16849878b78c2tmb7nhatnd68s00000006u0000000006udd
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:32 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  115192.168.2.45332713.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:32 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:32 UTC584INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:32 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1403
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                  ETag: "0x8DC582BDC2EEE03"
                                  x-ms-request-id: c944a0c5-101e-005a-7340-22882b000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205832Z-16849878b78mhkkf6kbvry07q000000006q00000000070ca
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:32 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  116192.168.2.45332913.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:32 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:32 UTC563INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:32 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1366
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                  ETag: "0x8DC582BEA414B16"
                                  x-ms-request-id: e014a2e3-501e-0035-060b-22c923000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205832Z-16849878b78lhh9t0fb3392enw00000006q00000000061ge
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:32 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  117192.168.2.45333013.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:33 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:33 UTC584INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:33 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1399
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                  ETag: "0x8DC582BE1CC18CD"
                                  x-ms-request-id: baa41b4f-401e-00ac-2c28-210a97000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205833Z-16849878b789m94j7902zfvfr000000006k000000000qqan
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:33 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  118192.168.2.45333113.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:33 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:33 UTC584INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:33 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1362
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                  ETag: "0x8DC582BEB256F43"
                                  x-ms-request-id: e1e0bfc6-201e-006e-0e0b-22bbe3000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205833Z-16849878b78z5q7jpbgf6e9mcw00000006x0000000003u3u
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:33 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  119192.168.2.45333213.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:33 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:33 UTC584INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:33 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1403
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                  ETag: "0x8DC582BEB866CDB"
                                  x-ms-request-id: 4e9f4159-f01e-005d-3228-2113ba000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205833Z-16849878b78q7vdcwmryzsh7bg00000006wg00000000632v
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:33 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  120192.168.2.45333313.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:33 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:33 UTC584INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:33 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1366
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                  ETag: "0x8DC582BE5B7B174"
                                  x-ms-request-id: af610e67-501e-007b-1855-225ba2000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205833Z-16849878b78s2lqfdex4tmpp7800000006n0000000010pnc
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:33 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  121192.168.2.45333413.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:33 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:33 UTC563INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:33 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1399
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                  ETag: "0x8DC582BE976026E"
                                  x-ms-request-id: 7d1b5409-301e-0052-16f3-2465d6000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205833Z-r197bdfb6b4cz6xrsdncwtgzd40000000nbg00000000h34n
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:33 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  122192.168.2.45333513.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:33 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:34 UTC563INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:34 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1362
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                  ETag: "0x8DC582BDC13EFEF"
                                  x-ms-request-id: af8bbd6e-001e-00a2-3df5-24d4d5000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205834Z-15b8d89586ffsjj9qb0gmb1stn000000024g00000000r1kt
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:34 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  123192.168.2.45333613.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:34 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:34 UTC584INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:34 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1425
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                  ETag: "0x8DC582BE6BD89A1"
                                  x-ms-request-id: 4481152a-601e-0001-4b55-22faeb000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205834Z-16849878b785g992cz2s9gk35c00000006pg00000000vth0
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:34 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  124192.168.2.45333713.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:34 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:34 UTC584INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:34 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1388
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                  ETag: "0x8DC582BDBD9126E"
                                  x-ms-request-id: b053902c-001e-0028-05ae-24c49f000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205834Z-15b8d89586flspj6y6m5fk442w00000003vg000000001hrk
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:34 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  125192.168.2.45333813.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:34 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:34 UTC584INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:34 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1415
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                  ETag: "0x8DC582BE7C66E85"
                                  x-ms-request-id: 8b373834-501e-008c-26e4-21cd39000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205834Z-16849878b78p4hmjy4vha5ddqw00000006pg000000008cc6
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:34 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  126192.168.2.45333913.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:34 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:34 UTC584INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:34 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1378
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                  ETag: "0x8DC582BDB813B3F"
                                  x-ms-request-id: 4fea8089-201e-0071-08f4-24ff15000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205834Z-r197bdfb6b49k6rsrbz098tg8000000003v000000000n3gu
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:34 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  127192.168.2.45334013.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:34 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:34 UTC584INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:34 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1405
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                                  ETag: "0x8DC582BE89A8F82"
                                  x-ms-request-id: af80e16d-001e-00a2-6cf2-24d4d5000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205834Z-15b8d89586fst84k5f3z220tec0000000d9000000000n5e9
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:34 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  128192.168.2.45334213.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:34 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:35 UTC563INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:35 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1415
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                  ETag: "0x8DC582BDCE9703A"
                                  x-ms-request-id: 53cea195-601e-0084-75f3-246b3f000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205835Z-r197bdfb6b46gt25anfa5gg2fw000000027g00000000eekd
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:35 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  129192.168.2.45334113.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:34 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:35 UTC584INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:34 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1368
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                  ETag: "0x8DC582BE51CE7B3"
                                  x-ms-request-id: 3d4cb055-601e-0097-01e5-21f33a000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205834Z-16849878b788tnsxzb2smucwdc00000006vg00000000172d
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:35 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  130192.168.2.45334313.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:35 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:35 UTC584INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:35 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1378
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                  ETag: "0x8DC582BE584C214"
                                  x-ms-request-id: ce674b06-f01e-0052-7d0b-229224000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205835Z-16849878b78q7vdcwmryzsh7bg00000006q000000000zwsh
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:35 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  131192.168.2.45334413.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:35 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:35 UTC584INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:35 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1407
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                  ETag: "0x8DC582BE687B46A"
                                  x-ms-request-id: 03ef3c5b-d01e-007a-4ff2-24f38c000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205835Z-15b8d89586fmhkw4gksnr1w3ds0000000ddg000000006pny
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:35 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  132192.168.2.45334513.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:35 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:35 UTC563INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:35 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1370
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                  ETag: "0x8DC582BDE62E0AB"
                                  x-ms-request-id: b3872a13-301e-0020-3ef3-246299000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205835Z-r197bdfb6b4rt57kw3q0f43mqg0000000b30000000007reh
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:35 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  133192.168.2.45334613.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:35 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:35 UTC563INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:35 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1397
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                  ETag: "0x8DC582BE156D2EE"
                                  x-ms-request-id: 4bb44360-d01e-005a-0414-227fd9000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205835Z-16849878b7862vlcc7m66axrs000000006tg000000009mmg
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:35 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  134192.168.2.45334713.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:35 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:35 UTC584INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:35 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1360
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                                  ETag: "0x8DC582BEDC8193E"
                                  x-ms-request-id: e3c76c04-001e-0014-77f3-245151000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205835Z-r197bdfb6b4ld6jc5asqwvvz0w00000000kg00000000tggx
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:35 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  135192.168.2.45334813.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:36 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:36 UTC584INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:36 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1406
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                  ETag: "0x8DC582BEB16F27E"
                                  x-ms-request-id: 4b1eeebb-201e-0051-0fab-217340000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205836Z-16849878b787sbpl0sv29sm89s00000006w0000000007qpy
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:36 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  136192.168.2.45334913.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:36 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:36 UTC584INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:36 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1369
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                  ETag: "0x8DC582BE32FE1A2"
                                  x-ms-request-id: ba3ed362-301e-0099-2f30-216683000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205836Z-16849878b78gvgmlcfru6nuc5400000006p000000000ph04
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:36 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  137192.168.2.45335013.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:36 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:36 UTC563INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:36 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1414
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                  ETag: "0x8DC582BE03B051D"
                                  x-ms-request-id: 18f1a0f0-401e-0078-75f2-244d34000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205836Z-15b8d89586flzzks5bs37v2b90000000028g00000000k50k
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:36 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  138192.168.2.45335113.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:36 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:36 UTC584INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:36 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1377
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
                                  ETag: "0x8DC582BEAFF0125"
                                  x-ms-request-id: aba5bc6a-e01e-0003-59e5-210fa8000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205836Z-16849878b78ngdnlw4w0762cms00000006wg000000005fpz
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:36 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  139192.168.2.45335213.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:36 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:36 UTC563INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:36 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1399
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                  ETag: "0x8DC582BE0A2434F"
                                  x-ms-request-id: 35e941fb-301e-005d-58de-21e448000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205836Z-16849878b7862vlcc7m66axrs000000006qg00000000r1m8
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:36 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  140192.168.2.45335313.107.246.60443
                                  TimestampBytes transferredDirectionData
                                  2024-10-23 20:58:36 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-23 20:58:37 UTC584INHTTP/1.1 200 OK
                                  Date: Wed, 23 Oct 2024 20:58:36 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1362
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                  ETag: "0x8DC582BE54CA33F"
                                  x-ms-request-id: 2282242b-b01e-0084-2155-22d736000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241023T205836Z-16849878b784cpcc2dr9ch74ng00000006ug00000000ddmz
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-23 20:58:37 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


                                  Click to jump to process

                                  Click to jump to process

                                  Click to jump to process

                                  Target ID:0
                                  Start time:16:57:13
                                  Start date:23/10/2024
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                  Imagebase:0x7ff76e190000
                                  File size:3'242'272 bytes
                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:false

                                  Target ID:2
                                  Start time:16:57:16
                                  Start date:23/10/2024
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1940,i,4743239422386847261,1862868623902330810,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                  Imagebase:0x7ff76e190000
                                  File size:3'242'272 bytes
                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:false

                                  Target ID:3
                                  Start time:16:57:18
                                  Start date:23/10/2024
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://email.sg.on24event.com/ls/click?upn=u001.7kf5QUY4LGF7Fzt7LGE4bbPPsSPtBC4KXSPVJqWhtiFQSKMCbUpifNT8wWh4WfiWRKPNwcbK1MuunbIGV52R-2F-2Bze705FIbhBIuFLb0HtBdp7gAN9gOP8kkOzv75xBeAy09Ncox-2FuumqasGIQ28Y2g3n-2FS9bsVz8av1tH4Oy1C98-3Dx_ql_aMMToURs7wwiH1BjtLDJZRaLUbTfnowYhbNcjfnp-2FoypNqpCLA5QNjNnYz88mirqpxICva3FtPIGq-2Fl"
                                  Imagebase:0x7ff76e190000
                                  File size:3'242'272 bytes
                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:true

                                  No disassembly