Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://sitecoresolrlb-mig.uat.ashurst.com/384ff7382de624fb94dbaf6da11977bba1ecd427

Overview

General Information

Sample URL:https://sitecoresolrlb-mig.uat.ashurst.com/384ff7382de624fb94dbaf6da11977bba1ecd427
Analysis ID:1541818
Infos:

Detection

HTMLPhisher
Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected HtmlPhish10
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML body contains password input but no form action
HTML title does not match URL

Classification

  • System is w10x64
  • chrome.exe (PID: 5820 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4180 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2100 --field-trial-handle=2044,i,12257002350134918986,16338638727128233154,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6360 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://sitecoresolrlb-mig.uat.ashurst.com/384ff7382de624fb94dbaf6da11977bba1ecd427" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_71JoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    SourceRuleDescriptionAuthorStrings
    2.3.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      2.2.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
        No Sigma rule has matched
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        Phishing

        barindex
        Source: Yara matchFile source: 2.3.pages.csv, type: HTML
        Source: Yara matchFile source: 2.2.pages.csv, type: HTML
        Source: Yara matchFile source: dropped/chromecache_71, type: DROPPED
        Source: https://sitecoresolrlb-mig.uat.ashurst.com/adfs/ls/?client-request-id=59c3ecb4-848b-44a9-8e3c-1bf8ae7eb812&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAjZLPa9NgAEATu25zP4tehCFM8DDQrsmXNGmKA61NmrZr3PKz-TxI8iVd2rRN1ibtlrOIoIjnHb3Ng4yhF72InpyXgXjxJDvJEPG4ozt6Ev-ABw_em8GKS14UhcNiLmcN29bIaa9aQy8eDKNVFPQGl2Yyr39-NJ883C8_u7V09mr7_uxLfOUfRA5ttXNDq9e14sj7gF97UCBpxFE2wxU4qsUBx6UolyUJLk9ZFGFzzDGO_8DxbxfSyjkE9lJPL5iUTG-oJaZR4WRIRKbSi3q6sVOHoJColdrAAlxdN0hP73qxCUIdaRGpiiVysx8Q97QQrBtcaKqbkSuEwOVDqQEkxdFgAokw1n0pgobDo6ZXazRLgupHVUsjW7q_taM1NRpqsCKXJdEQS7zVlfumFiSuJsim74WSBkm3Avt2uUHru0TSELhyI6mNFR56kiAoRk8XJBDVZb4rmB2eMITC7rnjrko5UNWFCIlyX9YaidKUoL5VChxRHqMkGK0DIbEMAcCKH5tNKXCatcS5m-_YgBgdpq4Tts1YNkJZi0Z2lm65IMvZeZB1KMtmbMvlCJI-SV1mOYbNs9ztv1ocT8ydTswR6eL09Exm8crUMnY2gb9Inzc9XEm9MVL7pUcLy_LV2Q52lM7JhU5tmygETrRRCGXHU7tSB8WdOmI9EVYYNM7RwnjEu_IdYo0pks8n548msd-T-OMpbG8Ke3vxv6d4P4-dLZx8_vL14NO7X-Lp4k3Y61ddxb-h13gom2HVQQTf5pUdUmdjumXDHOiz2ghtDvzq2kEG-57...HTTP Parser: Number of links: 0
        Source: https://sitecoresolrlb-mig.uat.ashurst.com/adfs/ls/?client-request-id=59c3ecb4-848b-44a9-8e3c-1bf8ae7eb812&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAjZLPa9NgAEATu25zP4tehCFM8DDQrsmXNGmKA61NmrZr3PKz-TxI8iVd2rRN1ibtlrOIoIjnHb3Ng4yhF72InpyXgXjxJDvJEPG4ozt6Ev-ABw_em8GKS14UhcNiLmcN29bIaa9aQy8eDKNVFPQGl2Yyr39-NJ883C8_u7V09mr7_uxLfOUfRA5ttXNDq9e14sj7gF97UCBpxFE2wxU4qsUBx6UolyUJLk9ZFGFzzDGO_8DxbxfSyjkE9lJPL5iUTG-oJaZR4WRIRKbSi3q6sVOHoJColdrAAlxdN0hP73qxCUIdaRGpiiVysx8Q97QQrBtcaKqbkSuEwOVDqQEkxdFgAokw1n0pgobDo6ZXazRLgupHVUsjW7q_taM1NRpqsCKXJdEQS7zVlfumFiSuJsim74WSBkm3Avt2uUHru0TSELhyI6mNFR56kiAoRk8XJBDVZb4rmB2eMITC7rnjrko5UNWFCIlyX9YaidKUoL5VChxRHqMkGK0DIbEMAcCKH5tNKXCatcS5m-_YgBgdpq4Tts1YNkJZi0Z2lm65IMvZeZB1KMtmbMvlCJI-SV1mOYbNs9ztv1ocT8ydTswR6eL09Exm8crUMnY2gb9Inzc9XEm9MVL7pUcLy_LV2Q52lM7JhU5tmygETrRRCGXHU7tSB8WdOmI9EVYYNM7RwnjEu_IdYo0pks8n548msd-T-OMpbG8Ke3vxv6d4P4-dLZx8_vL14NO7X-Lp4k3Y61ddxb-h13gom2HVQQTf5pUdUmdjumXDHOiz2ghtDvzq2kEG-57...HTTP Parser: <input type="password" .../> found but no <form action="...
        Source: https://sitecoresolrlb-mig.uat.ashurst.com/adfs/ls/?client-request-id=59c3ecb4-848b-44a9-8e3c-1bf8ae7eb812&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAjZLPa9NgAEATu25zP4tehCFM8DDQrsmXNGmKA61NmrZr3PKz-TxI8iVd2rRN1ibtlrOIoIjnHb3Ng4yhF72InpyXgXjxJDvJEPG4ozt6Ev-ABw_em8GKS14UhcNiLmcN29bIaa9aQy8eDKNVFPQGl2Yyr39-NJ883C8_u7V09mr7_uxLfOUfRA5ttXNDq9e14sj7gF97UCBpxFE2wxU4qsUBx6UolyUJLk9ZFGFzzDGO_8DxbxfSyjkE9lJPL5iUTG-oJaZR4WRIRKbSi3q6sVOHoJColdrAAlxdN0hP73qxCUIdaRGpiiVysx8Q97QQrBtcaKqbkSuEwOVDqQEkxdFgAokw1n0pgobDo6ZXazRLgupHVUsjW7q_taM1NRpqsCKXJdEQS7zVlfumFiSuJsim74WSBkm3Avt2uUHru0TSELhyI6mNFR56kiAoRk8XJBDVZb4rmB2eMITC7rnjrko5UNWFCIlyX9YaidKUoL5VChxRHqMkGK0DIbEMAcCKH5tNKXCatcS5m-_YgBgdpq4Tts1YNkJZi0Z2lm65IMvZeZB1KMtmbMvlCJI-SV1mOYbNs9ztv1ocT8ydTswR6eL09Exm8crUMnY2gb9Inzc9XEm9MVL7pUcLy_LV2Q52lM7JhU5tmygETrRRCGXHU7tSB8WdOmI9EVYYNM7RwnjEu_IdYo0pks8n548msd-T-OMpbG8Ke3vxv6d4P4-dLZx8_vL14NO7X-Lp4k3Y61ddxb-h13gom2HVQQTf5pUdUmdjumXDHOiz2ghtDvzq2kEG-57...HTTP Parser: Title: Sign In does not match URL
        Source: https://sitecoresolrlb-mig.uat.ashurst.com/adfs/ls/?client-request-id=59c3ecb4-848b-44a9-8e3c-1bf8ae7eb812&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAjZLPa9NgAEATu25zP4tehCFM8DDQrsmXNGmKA61NmrZr3PKz-TxI8iVd2rRN1ibtlrOIoIjnHb3Ng4yhF72InpyXgXjxJDvJEPG4ozt6Ev-ABw_em8GKS14UhcNiLmcN29bIaa9aQy8eDKNVFPQGl2Yyr39-NJ883C8_u7V09mr7_uxLfOUfRA5ttXNDq9e14sj7gF97UCBpxFE2wxU4qsUBx6UolyUJLk9ZFGFzzDGO_8DxbxfSyjkE9lJPL5iUTG-oJaZR4WRIRKbSi3q6sVOHoJColdrAAlxdN0hP73qxCUIdaRGpiiVysx8Q97QQrBtcaKqbkSuEwOVDqQEkxdFgAokw1n0pgobDo6ZXazRLgupHVUsjW7q_taM1NRpqsCKXJdEQS7zVlfumFiSuJsim74WSBkm3Avt2uUHru0TSELhyI6mNFR56kiAoRk8XJBDVZb4rmB2eMITC7rnjrko5UNWFCIlyX9YaidKUoL5VChxRHqMkGK0DIbEMAcCKH5tNKXCatcS5m-_YgBgdpq4Tts1YNkJZi0Z2lm65IMvZeZB1KMtmbMvlCJI-SV1mOYbNs9ztv1ocT8ydTswR6eL09Exm8crUMnY2gb9Inzc9XEm9MVL7pUcLy_LV2Q52lM7JhU5tmygETrRRCGXHU7tSB8WdOmI9EVYYNM7RwnjEu_IdYo0pks8n548msd-T-OMpbG8Ke3vxv6d4P4-dLZx8_vL14NO7X-Lp4k3Y61ddxb-h13gom2HVQQTf5pUdUmdjumXDHOiz2ghtDvzq2kEG-57...HTTP Parser: <input type="password" .../> found
        Source: https://sitecoresolrlb-mig.uat.ashurst.com/adfs/ls/?client-request-id=59c3ecb4-848b-44a9-8e3c-1bf8ae7eb812&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAjZLPa9NgAEATu25zP4tehCFM8DDQrsmXNGmKA61NmrZr3PKz-TxI8iVd2rRN1ibtlrOIoIjnHb3Ng4yhF72InpyXgXjxJDvJEPG4ozt6Ev-ABw_em8GKS14UhcNiLmcN29bIaa9aQy8eDKNVFPQGl2Yyr39-NJ883C8_u7V09mr7_uxLfOUfRA5ttXNDq9e14sj7gF97UCBpxFE2wxU4qsUBx6UolyUJLk9ZFGFzzDGO_8DxbxfSyjkE9lJPL5iUTG-oJaZR4WRIRKbSi3q6sVOHoJColdrAAlxdN0hP73qxCUIdaRGpiiVysx8Q97QQrBtcaKqbkSuEwOVDqQEkxdFgAokw1n0pgobDo6ZXazRLgupHVUsjW7q_taM1NRpqsCKXJdEQS7zVlfumFiSuJsim74WSBkm3Avt2uUHru0TSELhyI6mNFR56kiAoRk8XJBDVZb4rmB2eMITC7rnjrko5UNWFCIlyX9YaidKUoL5VChxRHqMkGK0DIbEMAcCKH5tNKXCatcS5m-_YgBgdpq4Tts1YNkJZi0Z2lm65IMvZeZB1KMtmbMvlCJI-SV1mOYbNs9ztv1ocT8ydTswR6eL09Exm8crUMnY2gb9Inzc9XEm9MVL7pUcLy_LV2Q52lM7JhU5tmygETrRRCGXHU7tSB8WdOmI9EVYYNM7RwnjEu_IdYo0pks8n548msd-T-OMpbG8Ke3vxv6d4P4-dLZx8_vL14NO7X-Lp4k3Y61ddxb-h13gom2HVQQTf5pUdUmdjumXDHOiz2ghtDvzq2kEG-57...HTTP Parser: No favicon
        Source: https://sitecoresolrlb-mig.uat.ashurst.com/adfs/ls/?client-request-id=59c3ecb4-848b-44a9-8e3c-1bf8ae7eb812&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAjZLPa9NgAEATu25zP4tehCFM8DDQrsmXNGmKA61NmrZr3PKz-TxI8iVd2rRN1ibtlrOIoIjnHb3Ng4yhF72InpyXgXjxJDvJEPG4ozt6Ev-ABw_em8GKS14UhcNiLmcN29bIaa9aQy8eDKNVFPQGl2Yyr39-NJ883C8_u7V09mr7_uxLfOUfRA5ttXNDq9e14sj7gF97UCBpxFE2wxU4qsUBx6UolyUJLk9ZFGFzzDGO_8DxbxfSyjkE9lJPL5iUTG-oJaZR4WRIRKbSi3q6sVOHoJColdrAAlxdN0hP73qxCUIdaRGpiiVysx8Q97QQrBtcaKqbkSuEwOVDqQEkxdFgAokw1n0pgobDo6ZXazRLgupHVUsjW7q_taM1NRpqsCKXJdEQS7zVlfumFiSuJsim74WSBkm3Avt2uUHru0TSELhyI6mNFR56kiAoRk8XJBDVZb4rmB2eMITC7rnjrko5UNWFCIlyX9YaidKUoL5VChxRHqMkGK0DIbEMAcCKH5tNKXCatcS5m-_YgBgdpq4Tts1YNkJZi0Z2lm65IMvZeZB1KMtmbMvlCJI-SV1mOYbNs9ztv1ocT8ydTswR6eL09Exm8crUMnY2gb9Inzc9XEm9MVL7pUcLy_LV2Q52lM7JhU5tmygETrRRCGXHU7tSB8WdOmI9EVYYNM7RwnjEu_IdYo0pks8n548msd-T-OMpbG8Ke3vxv6d4P4-dLZx8_vL14NO7X-Lp4k3Y61ddxb-h13gom2HVQQTf5pUdUmdjumXDHOiz2ghtDvzq2kEG-57...HTTP Parser: No favicon
        Source: https://sitecoresolrlb-mig.uat.ashurst.com/adfs/ls/?client-request-id=59c3ecb4-848b-44a9-8e3c-1bf8ae7eb812&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAjZLPa9NgAEATu25zP4tehCFM8DDQrsmXNGmKA61NmrZr3PKz-TxI8iVd2rRN1ibtlrOIoIjnHb3Ng4yhF72InpyXgXjxJDvJEPG4ozt6Ev-ABw_em8GKS14UhcNiLmcN29bIaa9aQy8eDKNVFPQGl2Yyr39-NJ883C8_u7V09mr7_uxLfOUfRA5ttXNDq9e14sj7gF97UCBpxFE2wxU4qsUBx6UolyUJLk9ZFGFzzDGO_8DxbxfSyjkE9lJPL5iUTG-oJaZR4WRIRKbSi3q6sVOHoJColdrAAlxdN0hP73qxCUIdaRGpiiVysx8Q97QQrBtcaKqbkSuEwOVDqQEkxdFgAokw1n0pgobDo6ZXazRLgupHVUsjW7q_taM1NRpqsCKXJdEQS7zVlfumFiSuJsim74WSBkm3Avt2uUHru0TSELhyI6mNFR56kiAoRk8XJBDVZb4rmB2eMITC7rnjrko5UNWFCIlyX9YaidKUoL5VChxRHqMkGK0DIbEMAcCKH5tNKXCatcS5m-_YgBgdpq4Tts1YNkJZi0Z2lm65IMvZeZB1KMtmbMvlCJI-SV1mOYbNs9ztv1ocT8ydTswR6eL09Exm8crUMnY2gb9Inzc9XEm9MVL7pUcLy_LV2Q52lM7JhU5tmygETrRRCGXHU7tSB8WdOmI9EVYYNM7RwnjEu_IdYo0pks8n548msd-T-OMpbG8Ke3vxv6d4P4-dLZx8_vL14NO7X-Lp4k3Y61ddxb-h13gom2HVQQTf5pUdUmdjumXDHOiz2ghtDvzq2kEG-57HTTP Parser: No <meta name="author".. found
        Source: https://sitecoresolrlb-mig.uat.ashurst.com/adfs/ls/?client-request-id=59c3ecb4-848b-44a9-8e3c-1bf8ae7eb812&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAjZLPa9NgAEATu25zP4tehCFM8DDQrsmXNGmKA61NmrZr3PKz-TxI8iVd2rRN1ibtlrOIoIjnHb3Ng4yhF72InpyXgXjxJDvJEPG4ozt6Ev-ABw_em8GKS14UhcNiLmcN29bIaa9aQy8eDKNVFPQGl2Yyr39-NJ883C8_u7V09mr7_uxLfOUfRA5ttXNDq9e14sj7gF97UCBpxFE2wxU4qsUBx6UolyUJLk9ZFGFzzDGO_8DxbxfSyjkE9lJPL5iUTG-oJaZR4WRIRKbSi3q6sVOHoJColdrAAlxdN0hP73qxCUIdaRGpiiVysx8Q97QQrBtcaKqbkSuEwOVDqQEkxdFgAokw1n0pgobDo6ZXazRLgupHVUsjW7q_taM1NRpqsCKXJdEQS7zVlfumFiSuJsim74WSBkm3Avt2uUHru0TSELhyI6mNFR56kiAoRk8XJBDVZb4rmB2eMITC7rnjrko5UNWFCIlyX9YaidKUoL5VChxRHqMkGK0DIbEMAcCKH5tNKXCatcS5m-_YgBgdpq4Tts1YNkJZi0Z2lm65IMvZeZB1KMtmbMvlCJI-SV1mOYbNs9ztv1ocT8ydTswR6eL09Exm8crUMnY2gb9Inzc9XEm9MVL7pUcLy_LV2Q52lM7JhU5tmygETrRRCGXHU7tSB8WdOmI9EVYYNM7RwnjEu_IdYo0pks8n548msd-T-OMpbG8Ke3vxv6d4P4-dLZx8_vL14NO7X-Lp4k3Y61ddxb-h13gom2HVQQTf5pUdUmdjumXDHOiz2ghtDvzq2kEG-57HTTP Parser: No <meta name="author".. found
        Source: https://sitecoresolrlb-mig.uat.ashurst.com/adfs/ls/?client-request-id=59c3ecb4-848b-44a9-8e3c-1bf8ae7eb812&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAjZLPa9NgAEATu25zP4tehCFM8DDQrsmXNGmKA61NmrZr3PKz-TxI8iVd2rRN1ibtlrOIoIjnHb3Ng4yhF72InpyXgXjxJDvJEPG4ozt6Ev-ABw_em8GKS14UhcNiLmcN29bIaa9aQy8eDKNVFPQGl2Yyr39-NJ883C8_u7V09mr7_uxLfOUfRA5ttXNDq9e14sj7gF97UCBpxFE2wxU4qsUBx6UolyUJLk9ZFGFzzDGO_8DxbxfSyjkE9lJPL5iUTG-oJaZR4WRIRKbSi3q6sVOHoJColdrAAlxdN0hP73qxCUIdaRGpiiVysx8Q97QQrBtcaKqbkSuEwOVDqQEkxdFgAokw1n0pgobDo6ZXazRLgupHVUsjW7q_taM1NRpqsCKXJdEQS7zVlfumFiSuJsim74WSBkm3Avt2uUHru0TSELhyI6mNFR56kiAoRk8XJBDVZb4rmB2eMITC7rnjrko5UNWFCIlyX9YaidKUoL5VChxRHqMkGK0DIbEMAcCKH5tNKXCatcS5m-_YgBgdpq4Tts1YNkJZi0Z2lm65IMvZeZB1KMtmbMvlCJI-SV1mOYbNs9ztv1ocT8ydTswR6eL09Exm8crUMnY2gb9Inzc9XEm9MVL7pUcLy_LV2Q52lM7JhU5tmygETrRRCGXHU7tSB8WdOmI9EVYYNM7RwnjEu_IdYo0pks8n548msd-T-OMpbG8Ke3vxv6d4P4-dLZx8_vL14NO7X-Lp4k3Y61ddxb-h13gom2HVQQTf5pUdUmdjumXDHOiz2ghtDvzq2kEG-57...HTTP Parser: No <meta name="copyright".. found
        Source: https://sitecoresolrlb-mig.uat.ashurst.com/adfs/ls/?client-request-id=59c3ecb4-848b-44a9-8e3c-1bf8ae7eb812&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAjZLPa9NgAEATu25zP4tehCFM8DDQrsmXNGmKA61NmrZr3PKz-TxI8iVd2rRN1ibtlrOIoIjnHb3Ng4yhF72InpyXgXjxJDvJEPG4ozt6Ev-ABw_em8GKS14UhcNiLmcN29bIaa9aQy8eDKNVFPQGl2Yyr39-NJ883C8_u7V09mr7_uxLfOUfRA5ttXNDq9e14sj7gF97UCBpxFE2wxU4qsUBx6UolyUJLk9ZFGFzzDGO_8DxbxfSyjkE9lJPL5iUTG-oJaZR4WRIRKbSi3q6sVOHoJColdrAAlxdN0hP73qxCUIdaRGpiiVysx8Q97QQrBtcaKqbkSuEwOVDqQEkxdFgAokw1n0pgobDo6ZXazRLgupHVUsjW7q_taM1NRpqsCKXJdEQS7zVlfumFiSuJsim74WSBkm3Avt2uUHru0TSELhyI6mNFR56kiAoRk8XJBDVZb4rmB2eMITC7rnjrko5UNWFCIlyX9YaidKUoL5VChxRHqMkGK0DIbEMAcCKH5tNKXCatcS5m-_YgBgdpq4Tts1YNkJZi0Z2lm65IMvZeZB1KMtmbMvlCJI-SV1mOYbNs9ztv1ocT8ydTswR6eL09Exm8crUMnY2gb9Inzc9XEm9MVL7pUcLy_LV2Q52lM7JhU5tmygETrRRCGXHU7tSB8WdOmI9EVYYNM7RwnjEu_IdYo0pks8n548msd-T-OMpbG8Ke3vxv6d4P4-dLZx8_vL14NO7X-Lp4k3Y61ddxb-h13gom2HVQQTf5pUdUmdjumXDHOiz2ghtDvzq2kEG-57...HTTP Parser: No <meta name="copyright".. found
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49750 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49761 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:59833 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:59975 version: TLS 1.2
        Source: global trafficTCP traffic: 192.168.2.4:57970 -> 1.1.1.1:53
        Source: global trafficTCP traffic: 192.168.2.4:59830 -> 162.159.36.2:53
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
        Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
        Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
        Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
        Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
        Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficDNS traffic detected: DNS query: sitecoresolrlb-mig.uat.ashurst.com
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: chromecache_89.2.dr, chromecache_87.2.drString found in binary or memory: https://github.com/indutny/elliptic
        Source: chromecache_89.2.dr, chromecache_87.2.drString found in binary or memory: https://github.com/indutny/elliptic/issues
        Source: chromecache_79.2.drString found in binary or memory: https://www.citrix.com
        Source: unknownNetwork traffic detected: HTTP traffic on port 59890 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59861 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59993 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59970 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59855 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59987 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59878 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59935 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59958 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59849 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59912 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59929 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59906 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59969 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59923 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59843 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59952 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59917 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59895 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59941 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59976 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59867 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59884 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59947 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59953 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59930 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59873 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59896 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59854 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59986 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59998 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59900 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59837 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59862 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59975 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59992 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59911 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59981 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59936 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59964 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59905 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59848 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59865 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59922 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59894 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59916 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59869
        Source: unknownNetwork traffic detected: HTTP traffic on port 59871 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59866
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59987
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59865
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59986
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59868
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59989
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59867
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59988
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59873
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59994
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59872
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59993
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59875
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59996
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59874
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59995
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59990
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59871
        Source: unknownNetwork traffic detected: HTTP traffic on port 59954 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59992
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59870
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59991
        Source: unknownNetwork traffic detected: HTTP traffic on port 59845 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59977 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59942 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59994 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59839 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59860 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59948 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59965 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59856 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59931 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59877
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59998
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59876
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59997
        Source: unknownNetwork traffic detected: HTTP traffic on port 59877 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59878
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59999
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59884
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59883
        Source: unknownNetwork traffic detected: HTTP traffic on port 59959 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59983 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59886
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59885
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59880
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59882
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59881
        Source: unknownNetwork traffic detected: HTTP traffic on port 59888 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59838 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
        Source: unknownNetwork traffic detected: HTTP traffic on port 59943 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59966 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59888
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59887
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59889
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59895
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59894
        Source: unknownNetwork traffic detected: HTTP traffic on port 59910 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59897
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59896
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59891
        Source: unknownNetwork traffic detected: HTTP traffic on port 59937 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59890
        Source: unknownNetwork traffic detected: HTTP traffic on port 59850 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59893
        Source: unknownNetwork traffic detected: HTTP traffic on port 59982 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59892
        Source: unknownNetwork traffic detected: HTTP traffic on port 59904 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59883 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59866 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59889 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59921 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
        Source: unknownNetwork traffic detected: HTTP traffic on port 59971 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59833 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59872 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59915 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59988 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59899
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59898
        Source: unknownNetwork traffic detected: HTTP traffic on port 59909 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59960 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59932 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59844 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
        Source: unknownNetwork traffic detected: HTTP traffic on port 59999 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59949 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59926 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59947
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59946
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59949
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59948
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59943
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59942
        Source: unknownNetwork traffic detected: HTTP traffic on port 59898 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59945
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59944
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59950
        Source: unknownNetwork traffic detected: HTTP traffic on port 59852 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59875 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59984 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59952
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59951
        Source: unknownNetwork traffic detected: HTTP traffic on port 59961 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59990 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59881 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59864 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59944 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59835 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59973 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59837
        Source: unknownNetwork traffic detected: HTTP traffic on port 59870 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59958
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59836
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59957
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59839
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59838
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59959
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59833
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59954
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59953
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59835
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59956
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59834
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59955
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59840
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59961
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59960
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59842
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59963
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59841
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59962
        Source: unknownNetwork traffic detected: HTTP traffic on port 59938 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59955 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59903 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59846 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59920 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59995 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59840 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59972 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59848
        Source: unknownNetwork traffic detected: HTTP traffic on port 59857 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59969
        Source: unknownNetwork traffic detected: HTTP traffic on port 59989 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59834 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59847
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59968
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59849
        Source: unknownNetwork traffic detected: HTTP traffic on port 59914 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59844
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59965
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59843
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59964
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59846
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59967
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59845
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59966
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59851
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59972
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59850
        Source: unknownNetwork traffic detected: HTTP traffic on port 59899 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59971
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59853
        Source: unknownNetwork traffic detected: HTTP traffic on port 59908 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59933 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59974
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59852
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59973
        Source: unknownNetwork traffic detected: HTTP traffic on port 59956 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59970
        Source: unknownNetwork traffic detected: HTTP traffic on port 59927 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59887 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59919 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59925 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59950 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59967 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59859
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59858
        Source: unknownNetwork traffic detected: HTTP traffic on port 59893 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59979
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59855
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59976
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59854
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59975
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59857
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59978
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59856
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59977
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59862
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59983
        Source: unknownNetwork traffic detected: HTTP traffic on port 59876 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59861
        Source: unknownNetwork traffic detected: HTTP traffic on port 59851 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59982
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59864
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59985
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59863
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59984
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59860
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59981
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59980
        Source: unknownNetwork traffic detected: HTTP traffic on port 59882 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59978 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59997 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59842 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59836 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59907
        Source: unknownNetwork traffic detected: HTTP traffic on port 59968 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59974 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59906
        Source: unknownNetwork traffic detected: HTTP traffic on port 59951 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59909
        Source: unknownNetwork traffic detected: HTTP traffic on port 59945 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59908
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59903
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59902
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59905
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59904
        Source: unknownNetwork traffic detected: HTTP traffic on port 59859 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59901
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59900
        Source: unknownNetwork traffic detected: HTTP traffic on port 59939 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59980 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59868 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59885 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59902 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59918
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59917
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59919
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59914
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59913
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59916
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59915
        Source: unknownNetwork traffic detected: HTTP traffic on port 59891 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59910
        Source: unknownNetwork traffic detected: HTTP traffic on port 59913 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59912
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59911
        Source: unknownNetwork traffic detected: HTTP traffic on port 59934 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59874 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59853 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59907 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59962 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59928 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59880 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59924 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59863 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59929
        Source: unknownNetwork traffic detected: HTTP traffic on port 59918 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59928
        Source: unknownNetwork traffic detected: HTTP traffic on port 59991 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59925
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59924
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59927
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59926
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59921
        Source: unknownNetwork traffic detected: HTTP traffic on port 59892 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59920
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59923
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59922
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59930
        Source: unknownNetwork traffic detected: HTTP traffic on port 59963 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59847 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59940 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59979 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59996 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59939
        Source: unknownNetwork traffic detected: HTTP traffic on port 59841 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59946 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59936
        Source: unknownNetwork traffic detected: HTTP traffic on port 59858 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59935
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59938
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59937
        Source: unknownNetwork traffic detected: HTTP traffic on port 59897 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59932
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59931
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59934
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59933
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59941
        Source: unknownNetwork traffic detected: HTTP traffic on port 59985 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59940
        Source: unknownNetwork traffic detected: HTTP traffic on port 60000 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60000
        Source: unknownNetwork traffic detected: HTTP traffic on port 59957 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59869 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59901 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 59886 -> 443
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49750 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49761 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:59833 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:59975 version: TLS 1.2
        Source: classification engineClassification label: mal48.phis.win@16/54@6/3
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2100 --field-trial-handle=2044,i,12257002350134918986,16338638727128233154,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://sitecoresolrlb-mig.uat.ashurst.com/384ff7382de624fb94dbaf6da11977bba1ecd427"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2100 --field-trial-handle=2044,i,12257002350134918986,16338638727128233154,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: Window RecorderWindow detected: More than 3 window changes detected
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
        Process Injection
        1
        Process Injection
        OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
        Ingress Tool Transfer
        Traffic DuplicationData Destruction
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        https://github.com/indutny/elliptic/issues0%VirustotalBrowse
        https://github.com/indutny/elliptic0%VirustotalBrowse
        https://www.citrix.com0%VirustotalBrowse
        NameIPActiveMaliciousAntivirus DetectionReputation
        bg.microsoft.map.fastly.net
        199.232.214.172
        truefalse
          unknown
          s-part-0017.t-0009.t-msedge.net
          13.107.246.45
          truefalse
            unknown
            www.google.com
            142.250.186.132
            truefalse
              unknown
              fp2e7a.wpc.phicdn.net
              192.229.221.95
              truefalse
                unknown
                s-part-0032.t-0009.t-msedge.net
                13.107.246.60
                truefalse
                  unknown
                  sitecoresolrlb-mig.uat.ashurst.com
                  unknown
                  unknownfalse
                    unknown
                    NameMaliciousAntivirus DetectionReputation
                    https://sitecoresolrlb-mig.uat.ashurst.com/adfs/ls/?client-request-id=59c3ecb4-848b-44a9-8e3c-1bf8ae7eb812&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAjZLPa9NgAEATu25zP4tehCFM8DDQrsmXNGmKA61NmrZr3PKz-TxI8iVd2rRN1ibtlrOIoIjnHb3Ng4yhF72InpyXgXjxJDvJEPG4ozt6Ev-ABw_em8GKS14UhcNiLmcN29bIaa9aQy8eDKNVFPQGl2Yyr39-NJ883C8_u7V09mr7_uxLfOUfRA5ttXNDq9e14sj7gF97UCBpxFE2wxU4qsUBx6UolyUJLk9ZFGFzzDGO_8DxbxfSyjkE9lJPL5iUTG-oJaZR4WRIRKbSi3q6sVOHoJColdrAAlxdN0hP73qxCUIdaRGpiiVysx8Q97QQrBtcaKqbkSuEwOVDqQEkxdFgAokw1n0pgobDo6ZXazRLgupHVUsjW7q_taM1NRpqsCKXJdEQS7zVlfumFiSuJsim74WSBkm3Avt2uUHru0TSELhyI6mNFR56kiAoRk8XJBDVZb4rmB2eMITC7rnjrko5UNWFCIlyX9YaidKUoL5VChxRHqMkGK0DIbEMAcCKH5tNKXCatcS5m-_YgBgdpq4Tts1YNkJZi0Z2lm65IMvZeZB1KMtmbMvlCJI-SV1mOYbNs9ztv1ocT8ydTswR6eL09Exm8crUMnY2gb9Inzc9XEm9MVL7pUcLy_LV2Q52lM7JhU5tmygETrRRCGXHU7tSB8WdOmI9EVYYNM7RwnjEu_IdYo0pks8n548msd-T-OMpbG8Ke3vxv6d4P4-dLZx8_vL14NO7X-Lp4k3Y61ddxb-h13gom2HVQQTf5pUdUmdjumXDHOiz2ghtDvzq2kEG-57B_gA1&username=false
                      unknown
                      https://sitecoresolrlb-mig.uat.ashurst.com/384ff7382de624fb94dbaf6da11977bba1ecd427false
                        unknown
                        NameSourceMaliciousAntivirus DetectionReputation
                        https://www.citrix.comchromecache_79.2.drfalseunknown
                        https://github.com/indutny/elliptic/issueschromecache_89.2.dr, chromecache_87.2.drfalseunknown
                        https://github.com/indutny/ellipticchromecache_89.2.dr, chromecache_87.2.drfalseunknown
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        239.255.255.250
                        unknownReserved
                        unknownunknownfalse
                        142.250.186.132
                        www.google.comUnited States
                        15169GOOGLEUSfalse
                        IP
                        192.168.2.4
                        Joe Sandbox version:41.0.0 Charoite
                        Analysis ID:1541818
                        Start date and time:2024-10-25 07:42:13 +02:00
                        Joe Sandbox product:CloudBasic
                        Overall analysis duration:0h 3m 26s
                        Hypervisor based Inspection enabled:false
                        Report type:full
                        Cookbook file name:browseurl.jbs
                        Sample URL:https://sitecoresolrlb-mig.uat.ashurst.com/384ff7382de624fb94dbaf6da11977bba1ecd427
                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                        Number of analysed new started processes analysed:8
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • EGA enabled
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Detection:MAL
                        Classification:mal48.phis.win@16/54@6/3
                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                        • Excluded IPs from analysis (whitelisted): 142.250.186.67, 142.251.168.84, 142.250.184.238, 34.104.35.123, 20.117.225.71, 172.217.16.138, 142.250.184.202, 142.250.185.138, 142.250.185.106, 216.58.206.42, 142.250.186.74, 216.58.212.170, 142.250.185.234, 142.250.74.202, 142.250.185.170, 142.250.186.138, 142.250.181.234, 172.217.18.10, 142.250.186.106, 142.250.186.42, 142.250.185.202, 172.202.163.200, 199.232.214.172, 40.69.42.241, 192.229.221.95, 52.165.164.15, 20.242.39.171, 131.107.255.255, 216.58.206.35
                        • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, d.4.1.9.1.6.7.1.0.0.0.0.0.0.0.0.1.0.0.9.0.0.1.f.1.1.1.0.1.0.a.2.ip6.arpa, dns.msftncsi.com, clients2.google.com, ocsp.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, update.googleapis.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, ashurstuat-solr-mig.uksouth.cloudapp.azure.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
                        • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                        • Not all processes where analyzed, report is missing behavior information
                        • Report size getting too big, too many NtSetInformationFile calls found.
                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                        No simulations
                        No context
                        No context
                        No context
                        No context
                        No context
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with no line terminators
                        Category:downloaded
                        Size (bytes):28
                        Entropy (8bit):4.208966082694623
                        Encrypted:false
                        SSDEEP:3:T4OEi6hR:TDlMR
                        MD5:AF0EC3670FA22C68E25515F21BC2DC70
                        SHA1:29CD160FB0EA9E2E64BC641251BF0D361FFCEFA9
                        SHA-256:11FB67BE2FC0A46A748ADDF4C3406F297DF1C538914C619B3E9C97B3A249B33E
                        SHA-512:492B49FDFB1446676B9EAE506722FECCA84C68A19A03EABD393612767DA3B738A988B7CF0215B71AFDA7E351C8DE8CE27AA5FB6C0B44D35E7286D7B1A438850F
                        Malicious:false
                        Reputation:low
                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmuhtL7Jphk2hIFDXBB36gSBQ0pLWCO?alt=proto
                        Preview:ChIKBw1wQd+oGgAKBw0pLWCOGgA=
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 160 x 25, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):2300
                        Entropy (8bit):7.533029974977679
                        Encrypted:false
                        SSDEEP:48:il6Nn2xaJ3ZQJVJh5wzYY2LYv3YhR3xvyghXHfS1h9JQJJ26v:J2oQjH5aYRYwlqbyJpv
                        MD5:CF8821D2FDE59A0CB4B911311F9329B4
                        SHA1:B53194E82394A33420AA74E0A9C0B71ABB590037
                        SHA-256:4A2CAE9A9C5A586F2BD5DC6140E34CAC6B18BE6B617C602A4A48321452C18C1C
                        SHA-512:8DD6F38CBA2C8BCE060FE640677627E9AF59AC2E3641CD40D7B28218317847910EAB547648CD2B46A7CE1962D002996A0DA9E45048EDCC59B35EE9E1E4157548
                        Malicious:false
                        Reputation:low
                        URL:https://sitecoresolrlb-mig.uat.ashurst.com/assets/citrixgateway_logo_white.png
                        Preview:.PNG........IHDR...............%.....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2018 (Macintosh)" xmpMM:InstanceID="xmp.iid:A6BC9D6F81DB11E8B08EA02CFE77026E" xmpMM:DocumentID="xmp.did:A6BC9D7081DB11E8B08EA02CFE77026E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A6BC9D6D81DB11E8B08EA02CFE77026E" stRef:documentID="xmp.did:A6BC9D6E81DB11E8B08EA02CFE77026E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>/.?=...jIDATx..[.U.@.7}....5.. .....N...w.....8L`3....N.l....ZU......#....N.I..p8x#).......x..|S..k........
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 1x1, segment length 16, baseline, precision 8, 2560x1600, components 3
                        Category:downloaded
                        Size (bytes):50806
                        Entropy (8bit):7.09250650021396
                        Encrypted:false
                        SSDEEP:768:MdY4udy1WbU/mfSanLtt+3Iy4gtykGTVjQeCkaCg1xbf9aLgALq:9+WbU+aanht+3I+ykG5jQLOGxr9aTLq
                        MD5:D0265879502BDBA1DDD4BD649C976615
                        SHA1:8E837CD29EAD3501BDFD2A6FCAD00ADBA5F5BB82
                        SHA-256:17197024D7CCDB50BD23B0E4CFCD38BF818F0C1644795474460BB1B5C95906D5
                        SHA-512:C78588D64B39AA76CA0E57977B8E4F9DB4ECAEDEB5FB717C1AC9B8BED4D8228DDBA19F0392B19EB91CEC9BCDDE92970C91E91A33EAFE9E8FF2C963BB30CF4C20
                        Malicious:false
                        Reputation:low
                        URL:https://sitecoresolrlb-mig.uat.ashurst.com/assets/logon/LogonPoint/receiver/images/common/ReceiverFullScreenBackground.jpg
                        Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......@....".......................................$.......................!1Q.Aqa".2.................................................................?..RE.v9..a.!...P..h.E.....X@f....P.$h.a...Q.@dj.U., ......2).Aa... ...... . ...$P.m.vqu............H.,"...H@...H...5....+#Q . . . . .$".....#P........$.........R.@d.$..X(.".............9..{.\..E.X...@.....P....P. .....E .(.$... .......$P..i".. .,.......@."(.,H(................$...$@........................................^M....T..............................Q*...........y.@.... )R.@H(*.......HE...............P..h...H.,"......$F.di.............{....(..#D.`. . B..@HE....dR*.....H(..4@f..AR.........!..F.T.. 2)...$P.P.!....B(....Q......=.g9...H(+$j$.F.D. ..DP.R ....E..H..........P........P..... ...`.. .,@.@......*.@@................H..*@.......................................;...
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 1420 x 1080, 8-bit/color RGB, non-interlaced
                        Category:downloaded
                        Size (bytes):116699
                        Entropy (8bit):7.940033999677915
                        Encrypted:false
                        SSDEEP:3072:FyYkyuBTksBEGcd6O+twuZuu5phU2mOzvtCYN:FyYkyuBTkshcOwTudU2lzljN
                        MD5:1AEE2235CC822DC6527BB377A4B363DB
                        SHA1:E36089F29546687061F2EF30E2498A1E9744416D
                        SHA-256:183128A3C941EDE3D9199FA37D6AA90E0A7DFE101B37D10B4FEDA0CF35E11AFD
                        SHA-512:F611CD052D977BAB9D26653EB3D90891CA7EEB27F165DB997469233CDA1353831583E237E603DA2D8085DDC55E4AD7B83E60B7E4C4517DE8B7B1D747DAED20A7
                        Malicious:false
                        Reputation:low
                        URL:https://sitecoresolrlb-mig.uat.ashurst.com/assets/illustration.png?id=183128A3C941EDE3D9199FA37D6AA90E0A7DFE101B37D10B4FEDA0CF35E11AFD
                        Preview:.PNG........IHDR.......8.....%..[....gAMA......a.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx^...s.w...........0.....!..6._...;.....;'..}f...N..vO....Y......h....Cx..._.ct"l.~....T..H.7.}?I2E.Q.T...<#.M@".P...y..~.^..{....f%'*.C.>...k.J5<..C'].dG@..*_....| T..D.....x...z...qqQz3.p5B.k..X:...R.0........G/.<../.F......)]D...6.[.U~mV.....R.7)....HU.R..*zwbm..U..&..._.~0!~Kzc...B..1L....^.CFn.......nn|...{..r..U5...S.?J..!.+.........ug~.^A.\..!....?..........K.w.'e...!...,....p..i.@D..V.F.#..R.<1<..r....FB....Q.G.%W..>.U.J. ..U..*y__.X.g=..?..g|.{.............S...SH.....7,.....U..W...qoB!^...=....K.LI/..NcTK.K..j.....K..@Ha.q..~..9....M]..O.Fg..4.T.t....g.m..Q$....U}..K...."....C.%.....%...../B..:s.R..S.u.V.xa......o.5q.6.)M..t..7&..u..Q...~Y}.&....H..k.L.......&.S.ur....#SK..V..!...7/).4.=.scB..d....h.k.@N.%bK.TK.@..).S. ...'.........t0Cf.u..;.2........./n/........`..j.c..j....!.}67....(.i!E.g..\....D.....Y.H.].EQSh...}.K....w.........j..0.!.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (514)
                        Category:dropped
                        Size (bytes):6028
                        Entropy (8bit):5.133994354226665
                        Encrypted:false
                        SSDEEP:96:qc6rGxgoaxJfuxV8Jo6QZtSsP6WSdEyB50nVLe5Of55zBBooGqS3WC4:kyjaxJfuxVooXP6WSdhB50nVLeMf55zf
                        MD5:D70456FE0CBD36F085BE6E8022A967CC
                        SHA1:69C836849778D2E768E4FF286E6786FC9FFCE026
                        SHA-256:6D8C5C8694245716F43ADBBE19F5231ECB3059DF98BC5CC6EBFC9151836A48AC
                        SHA-512:D378AA38EEB46A9498EDD8C0DAE566FB642C6779329AAEB4A23C35C2D339E091A737ACF00BD975DFAD0E32381F9D618C26510C1AAF3DBA6841278912CD5B5F4E
                        Malicious:false
                        Reputation:low
                        Preview:var Dotdotdot=function(){function d(b,c){void 0===c&&(c=d.options);var e=this,a;for(a in this.container=b,this.options=c||{},this.watchTimeout=null,this.watchInterval=null,this.resizeEvent=null,d.options)d.options.hasOwnProperty(a)&&void 0===this.options[a]&&(this.options[a]=d.options[a]);(a=this.container.dotdotdot)&&a.destroy();this.API={};["truncate","restore","destroy","watch","unwatch"].forEach(function(a){e.API[a]=function(){return e[a].call(e)}});this.container.dotdotdot=this.API;this.originalStyle=.this.container.getAttribute("style")||"";this.originalContent=this._getOriginalContent();this.ellipsis=document.createTextNode(this.options.ellipsis);a=window.getComputedStyle(this.container);"break-word"!==a["word-wrap"]&&(this.container.style["word-wrap"]="break-word");"pre"===a["white-space"]?this.container.style["white-space"]="pre-wrap":"nowrap"===a["white-space"]&&(this.container.style["white-space"]="normal");null===this.options.height&&(this.options.height=this._getMaxHeight(
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (309)
                        Category:downloaded
                        Size (bytes):15984
                        Entropy (8bit):4.779288467610179
                        Encrypted:false
                        SSDEEP:384:vylt3dHIPxxc5NqCpbitnUjpYCIKKRQ4F2Zj:vmJIPxxc5N81UYOKRQ4F2Zj
                        MD5:7F052BA4F1829D02878B4F8AFB3A3B17
                        SHA1:25387592C2C463F1288D006FF10303645C77CCCC
                        SHA-256:42D370F99DF9311E557B0E881CBFCD40D33F4891C1E3C8C7D9EFBA1A3286480F
                        SHA-512:23AE83B7020B68DF588DC61C5030CDFA0EA7D28F18A71795746AEB928CDC2BF3D9BC39EAA9E711092520356BBDF64CE64768A1B72705CFEECD4C28E698908F4C
                        Malicious:false
                        Reputation:low
                        URL:https://sitecoresolrlb-mig.uat.ashurst.com/adfs/ls/?client-request-id=59c3ecb4-848b-44a9-8e3c-1bf8ae7eb812&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAjZLPa9NgAEATu25zP4tehCFM8DDQrsmXNGmKA61NmrZr3PKz-TxI8iVd2rRN1ibtlrOIoIjnHb3Ng4yhF72InpyXgXjxJDvJEPG4ozt6Ev-ABw_em8GKS14UhcNiLmcN29bIaa9aQy8eDKNVFPQGl2Yyr39-NJ883C8_u7V09mr7_uxLfOUfRA5ttXNDq9e14sj7gF97UCBpxFE2wxU4qsUBx6UolyUJLk9ZFGFzzDGO_8DxbxfSyjkE9lJPL5iUTG-oJaZR4WRIRKbSi3q6sVOHoJColdrAAlxdN0hP73qxCUIdaRGpiiVysx8Q97QQrBtcaKqbkSuEwOVDqQEkxdFgAokw1n0pgobDo6ZXazRLgupHVUsjW7q_taM1NRpqsCKXJdEQS7zVlfumFiSuJsim74WSBkm3Avt2uUHru0TSELhyI6mNFR56kiAoRk8XJBDVZb4rmB2eMITC7rnjrko5UNWFCIlyX9YaidKUoL5VChxRHqMkGK0DIbEMAcCKH5tNKXCatcS5m-_YgBgdpq4Tts1YNkJZi0Z2lm65IMvZeZB1KMtmbMvlCJI-SV1mOYbNs9ztv1ocT8ydTswR6eL09Exm8crUMnY2gb9Inzc9XEm9MVL7pUcLy_LV2Q52lM7JhU5tmygETrRRCGXHU7tSB8WdOmI9EVYYNM7RwnjEu_IdYo0pks8n548msd-T-OMpbG8Ke3vxv6d4P4-dLZx8_vL14NO7X-Lp4k3Y61ddxb-h13gom2HVQQTf5pUdUmdjumXDHOiz2ghtDvzq2kEG-57B_gA1&username=
                        Preview:.<!DOCTYPE html>.<html lang="en-GB"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=1">. . <meta http-equiv="cache-control" content="no-cache,no-store">. <meta http-equiv="pragma" content="no-cache">. <meta http-equiv="expires" content="-1">. <meta name="mswebdialog-title" content="Connecting to Ashurst Federation Service">.. <title>Sign In</title>. <script type="text/javascript">.//<![CDATA[.function LoginErrors(){this.userNameFormatError = 'Enter your user ID in the format \u0026quot;domain\\user\u0026quot; or \u0026quot;user@domain\u0026quot;.'; this.passwordEmpty = 'Enter your password.'; this.passwordTooLong = 'Password is too long (\u0026gt; 128 characters).';}; var maxPasswordLength = 128;.// .</script>..<script type="text/javascript">.//<![CDATA[.// C
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows icon resource - 4 icons, 64x64, 32 bits/pixel, 48x48, 32 bits/pixel
                        Category:downloaded
                        Size (bytes):32038
                        Entropy (8bit):5.284393664308737
                        Encrypted:false
                        SSDEEP:384:9I12SWdTXTnWOMVV6KaqFgy9AAAAAAAAAAAAAAAAAAAxQaSnv3IupR/:9C/ntNZuQac4cR/
                        MD5:4C2049DAD5C78893481FC831C6338274
                        SHA1:CECEB457F3D910AF15CB548E9FBFE2C1DBCA1242
                        SHA-256:80C297534C925E1973052B72584A929A0B68C988BFCDE7C1728AD72FC1F3E039
                        SHA-512:8DE1F28DD9415FF776283DFCDBBF69E0918C5CF909CDF2CE4C8B4E769F5FFC67BC609DEE8E4309C106A456BA35D0A1A691DCEB3F50911C15149A710BB2A2271A
                        Malicious:false
                        Reputation:low
                        URL:https://sitecoresolrlb-mig.uat.ashurst.com/assets/logon/LogonPoint/receiver/images/common/icon_vpn.ico
                        Preview:......@@.... .(B..F...00.... ..%..nB.. .... ......h........ .h....x..(...@......... ......@.............................................................................................................'...3...=...I...O...Z...[...[...[...[...[...[...[...S...L...B...9.......!...........................................................................................................................................................%...5...D...V5..nB!..K&..a1".}@,..F1.J4.L5.O7..O7..O7..O7..O7..O7..O7..O7..M6.K4.H2.D/.t;).P)..H$..> .~-..f...P...B...3...$........................................................................................................... ...9...X3..t=...d3#..B..I2..N6.U;..W<..Y>..X=..W<..V<..U;..U;..U;..U;..U;..U;..U;..U;..U;..U;..U;..U;..V;..V<..W<..Z>..Y=..W<..S:..M5.H2.~A-._0!.;...1..q...U...8................................................................................... ...ZY. ..E/.Q8.X=..Z?..Y>..X=..W<..W<..V;..U;..U;..U;..U;..U;..U;..U;..U;..U;..U;..U
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:GIF image data, version 89a, 45 x 44
                        Category:downloaded
                        Size (bytes):2223
                        Entropy (8bit):7.424310033108437
                        Encrypted:false
                        SSDEEP:48:SuHjgIUBZrnTfJQAkcMOMjLK0dp+fJ3yja9U2MU8KuGJr5:SuHjgDLTTJeRnK0daJCjL26eH
                        MD5:468BA45616591FF91C90D1FE820A37DB
                        SHA1:F81EF447026C6E191CE552F95918E8A3B74B0D9A
                        SHA-256:111CE0995FD5170B4289D22D9BAC264FFBA149C4EDA9377A5403423A22D3B76C
                        SHA-512:D300CABAAB4E94E742DC35480E90378ACDBB0701903AEBFC24E7142BAD8F30E8F337A76E5C3B44820781E63DC60555FC3BAAC92D77793A7DAD6EFBFF6277683E
                        Malicious:false
                        Reputation:low
                        URL:https://sitecoresolrlb-mig.uat.ashurst.com/assets/logon/LogonPoint/receiver/images/common/wspinner@2x.gif
                        Preview:GIF89a-.,....dZd...........tr|lfl...................|z.tjtd^d....|r|ljt.........lft.................d^l...|v|..........................................................................................!..NETSCAPE2.0.....!.....".,....-.,....@.pH,~....$.\2...H.Z...B.`...X..@.h"`...nFx<.0..+..~.."t....yT!^p......B.........B..~...i.....g..}^.S."....xh.....C....h.}...T..t.U. ~...E!.c..j|...U..b..D..!.W.crC..n..W..b..".....W........hL.9.E..Q..4..o....#Z.pI.@...h..aL....L.i...."....J.{"X..I....@....egP.D.hx.@ZP.L."XT@......|#..E"-2.(T&...XA.........].G..}}...l/.vyN.B ..s..t....> ..{.....B0p../".....D...c..)..'.1..,...@..C...c..s.._.......O ....b.f....2.a....%....>B.....6.5...Y.........`.E8..(._..........<`T.A..!.......,....,.,......pH,~....$......H.Z...B.`..B/..R.....0.p.oF....&hu....tr..~t ..zE!.q.....B..H.\]u!.....c..z...].yW........}b...U........W.~...T.K...t...E.q .E..\..U..p......U.^.C..^..i..S.....V.. ..l.._....`...A+.....O...i.1@.H..+.:*...c.st...g..?...QjY-..4.t
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (620)
                        Category:downloaded
                        Size (bytes):255175
                        Entropy (8bit):5.222823852263873
                        Encrypted:false
                        SSDEEP:3072:v5Y7grmCLUYutK74EKDkk1zjLoy6NlG+GqAO8DxnecXI2:BYPGszsOlh
                        MD5:41ACC8FB6964368646B7AF113844B590
                        SHA1:02768CEEA678666F62869C6D50622A894437F40D
                        SHA-256:8E46F1BBFD0BC7D36CBA20C371D22DE8F90A7DF907A28A53C293C78819083D4B
                        SHA-512:8BD13274D2DB4E3C11B001BC462E568693483321CCA6BB6E8D34FBA06290D1C3550887DA390BD2874992D888A52B63FA452727DDCD2D318DA6003760E304DD5A
                        Malicious:false
                        Reputation:low
                        URL:https://sitecoresolrlb-mig.uat.ashurst.com/assets/logon/LogonPoint/receiver/js/external/jquery-ui.min.js
                        Preview:(function(d){"function"===typeof define&&define.amd?define(["jquery"],d):d(jQuery)})(function(d){function J(a){return null==a?a+"":"object"===typeof a?U[fa.call(a)]||"object":typeof a}function M(a,b,c){var d=W[b.type]||{};if(null==a)return c||!b.def?null:b.def;a=d.floor?~~a:parseFloat(a);return isNaN(a)?b.def:d.mod?(a+d.mod)%d.mod:Math.min(d.max,Math.max(0,a))}function X(a){var b=w(),c=b._rgba=[];a=a.toLowerCase();E(ga,function(d,e){var g,h=e.re.exec(a);g=h&&e.parse(h);h=e.space||"rgba";if(g)return g=.b[h](g),b[F[h].cache]=g[F[h].cache],c=b._rgba=g._rgba,!1});return c.length?("0,0,0,0"===c.join()&&z.extend(c,R.transparent),b):R[a]}function V(a,b,c){c=(c+1)%1;return 1>6*c?a+(b-a)*c*6:1>2*c?b:2>3*c?a+(b-a)*(2/3-c)*6:a}function ha(a){for(var b;a.length&&a[0]!==document;){b=a.css("position");if("absolute"===b||"relative"===b||"fixed"===b)if(b=parseInt(a.css("zIndex"),10),!isNaN(b)&&0!==b)return b;a=a.parent()}return 0}function Y(){this._curInst=null;this._keyEvent=!1;this._disabledInputs=[
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (22363), with no line terminators
                        Category:downloaded
                        Size (bytes):22363
                        Entropy (8bit):5.111546484462134
                        Encrypted:false
                        SSDEEP:192:mlhIDTbKzkae3JOCfPUp5BBecPOJYi++1smnXa55H5dcb7GSCgWb3jxt8Kj/Nxlf:8I7USPROU1rzPu
                        MD5:CFD336AE5741808E06CB6A5820136E60
                        SHA1:6196752733886C2B2021EB87C13C0B3EB2F1D764
                        SHA-256:040518C907CCDD4F25E74E0B377E5D39251AE6FE383E195886D6C8FE8B71B50F
                        SHA-512:A9E63CD1A62F5E03D939B4795521CBC23B6CAB07474F8F02D79E575F1BB488EA8FB45F46D06861A3C19AECFC8464E8579AF0EA6874BCEA31674DEE3A6FC5090D
                        Malicious:false
                        Reputation:low
                        URL:https://sitecoresolrlb-mig.uat.ashurst.com/assets/logon/LogonPoint/receiver/css/ctxs.no-js-ui.min.css
                        Preview:.slick-slider{position:relative;display:block;-moz-box-sizing:border-box;box-sizing:border-box;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none;-webkit-touch-callout:none;-khtml-user-select:none;-ms-touch-action:pan-y;touch-action:pan-y;-webkit-tap-highlight-color:transparent}.slick-list{position:relative;display:block;overflow:hidden;margin:0;padding:0}.slick-list:focus{outline:0}.slick-list.dragging{cursor:pointer;cursor:hand}.slick-slider .slick-track,.slick-slider .slick-list{-webkit-transform:translate3d(0,0,0);-moz-transform:translate3d(0,0,0);-ms-transform:translate3d(0,0,0);-o-transform:translate3d(0,0,0);transform:translate3d(0,0,0)}.slick-track{position:relative;top:0;left:0;display:block}.slick-track:before,.slick-track:after{display:table;content:''}.slick-track:after{clear:both}.slick-loading .slick-track{visibility:hidden}.slick-slide{display:none;float:left;height:100%;min-height:1px}[dir='rtl'] .slick-slide{float:right}.slick-slide im
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (548)
                        Category:downloaded
                        Size (bytes):40525
                        Entropy (8bit):5.389184589901856
                        Encrypted:false
                        SSDEEP:768:8XGBEY+3pRvLvk4lO0HMY6IqtT5KRiOplHM:8XG7+55kulaIRBplHM
                        MD5:8FAEBED464C1E869BDD211469FAE85AB
                        SHA1:21F3930DA03554989C56E99F1ECD4000232956C7
                        SHA-256:A362DD8024A2D785C91515592A6C31317FF7D96C48FCA13D5FD6E1758239B208
                        SHA-512:E88D2F6DA15301B458ECB8CDAF074241569E2593E85799CE279D315B054BD90A04CFBB1F23D8F94AFFD4DEA64BA98F0B71B883367B7D01CCB27CC4DD772E1C80
                        Malicious:false
                        Reputation:low
                        URL:https://sitecoresolrlb-mig.uat.ashurst.com/assets/logon/LogonPoint/receiver/js/external/hammer.min.js
                        Preview:var $jscomp={scope:{},getGlobal:function(a){return"undefined"!=typeof window&&window===a?a:"undefined"!=typeof global?global:a}};$jscomp.global=$jscomp.getGlobal(this);$jscomp.initSymbol=function(){$jscomp.global.Symbol||($jscomp.global.Symbol=$jscomp.Symbol);$jscomp.initSymbol=function(){}};$jscomp.symbolCounter_=0;$jscomp.Symbol=function(a){return"jscomp_symbol_"+a+$jscomp.symbolCounter_++};.$jscomp.initSymbolIterator=function(){$jscomp.initSymbol();$jscomp.global.Symbol.iterator||($jscomp.global.Symbol.iterator=$jscomp.global.Symbol("iterator"));$jscomp.initSymbolIterator=function(){}};.$jscomp.makeIterator=function(a){$jscomp.initSymbolIterator();if(a[$jscomp.global.Symbol.iterator])return a[$jscomp.global.Symbol.iterator]();if(!(a instanceof Array||"string"==typeof a||a instanceof String))throw new TypeError(a+" is not iterable");var b=0;return{next:function(){return b==a.length?{done:!0}:{done:!1,value:a[b++]}}}};$jscomp.arrayFromIterator=function(a){for(var b,d=[];!(b=a.next()).
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (517)
                        Category:downloaded
                        Size (bytes):1097
                        Entropy (8bit):5.039763752920854
                        Encrypted:false
                        SSDEEP:24:2qpbx7akbZL8VdeO0ptJ4zaVS8RARtq6oU2s1z6oHaBv:L6Y/KRVWUd6Z
                        MD5:366B5BB7E1A9493A85FB55C1214AC0B3
                        SHA1:D9C66739293C205420E5BE0DE117370DD82EBE45
                        SHA-256:BA4E6AF952AD38ED336E34950AC7DD236DB7238C315418431A53263A84760305
                        SHA-512:FE9EE086C4B2619D328D698E5F2140203EFF2E684187E3F9DC32A45BF3063DEFC93C2E48EB64527E3AD5F308E74C0A71B773BD1C23C4C761229D3D21E76AD75A
                        Malicious:false
                        Reputation:low
                        URL:https://sitecoresolrlb-mig.uat.ashurst.com/assets/logon/LogonPoint/receiver/js/external/jquery.ui.touch-punch.min.js
                        Preview:(function(c){function b(a,c){if(!(1<a.originalEvent.touches.length)){a.preventDefault();var b=a.originalEvent.changedTouches[0],d=document.createEvent("MouseEvents");d.initMouseEvent(c,!0,!0,window,1,b.screenX,b.screenY,b.clientX,b.clientY,!1,!1,!1,!1,0,null);a.target.dispatchEvent(d)}}c.support.touch="ontouchend"in document;if(c.support.touch){var d=c.ui.mouse.prototype,f=d._mouseInit,g=d._mouseDestroy,e;d._touchStart=function(a){!e&&this._mouseCapture(a.originalEvent.changedTouches[0])&&(e=!0,this._touchMoved=.!1,b(a,"mouseover"),b(a,"mousemove"),b(a,"mousedown"))};d._touchMove=function(a){e&&(this._touchMoved=!0,b(a,"mousemove"))};d._touchEnd=function(a){e&&(b(a,"mouseup"),b(a,"mouseout"),this._touchMoved||b(a,"click"),e=!1)};d._mouseInit=function(){this.element.bind({touchstart:c.proxy(this,"_touchStart"),touchmove:c.proxy(this,"_touchMove"),touchend:c.proxy(this,"_touchEnd")});f.call(this)};d._mouseDestroy=function(){this.element.unbind({touchstart:c.proxy(this,"_touchStart"),touc
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (579)
                        Category:dropped
                        Size (bytes):34210
                        Entropy (8bit):5.505217392888063
                        Encrypted:false
                        SSDEEP:768:0bmtdaSZiJ7FOzO7dWv4EzMX00cqSN6WQvgGym:0bJSZm7FOzlvF2zvgo
                        MD5:1C97A3016754514038CACFB844F0239C
                        SHA1:46DEBFA332ECF1BD4925C64265C47F7258172850
                        SHA-256:9BBBEE2C65B74A02EEDE62CA5A340A0B873E50282DC26DB4AEB3A6A587CC1D95
                        SHA-512:FCE8AC3402D57EFF3F201B08EF51F7E3C7AE9233FA8B26281E7808616EE80A174AE17738F7F8B96378FB361900FB3DD5F01336F85CC831C5C9F90376E760E21D
                        Malicious:false
                        Reputation:low
                        Preview:(function(z){function y(h){var d=h.length,g=k.type(h);return"function"===g||k.isWindow(h)?!1:1===h.nodeType&&d?!0:"array"===g||0===d||"number"===typeof d&&0<d&&d-1 in h}if(!z.jQuery){var k=function(h,d){return new k.fn.init(h,d)};k.isWindow=function(h){return null!=h&&h==h.window};k.type=function(h){return null==h?h+"":"object"===typeof h||"function"===typeof h?G[d.call(h)]||"object":typeof h};k.isArray=Array.isArray||function(h){return"array"===k.type(h)};k.isPlainObject=function(h){var d;if(!h||."object"!==k.type(h)||h.nodeType||k.isWindow(h))return!1;try{if(h.constructor&&!O.call(h,"constructor")&&!O.call(h.constructor.prototype,"isPrototypeOf"))return!1}catch(g){return!1}for(d in h);return void 0===d||O.call(h,d)};k.each=function(h,d,k){var g,r=0,l=h.length;g=y(h);if(k)if(g)for(;r<l&&(g=d.apply(h[r],k),!1!==g);r++);else for(r in h){if(g=d.apply(h[r],k),!1===g)break}else if(g)for(;r<l&&(g=d.call(h[r],r,h[r]),!1!==g);r++);else for(r in h)if(g=d.call(h[r],r,h[r]),!1===g)break;return h
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (18536)
                        Category:downloaded
                        Size (bytes):67997
                        Entropy (8bit):5.366332417099392
                        Encrypted:false
                        SSDEEP:768:vfYXXXXJ1Fw9IH+WQAHmVi48au2l33kifDfAe1A3u:vfUFwCh68arENe1Ae
                        MD5:88BEE82CB1EB01D48BFFCBA99BA5D2E1
                        SHA1:0264E414238E99501A68314784CD432CB43BDACA
                        SHA-256:277343D2C22C77870C19BD0F19525C0B2FBB06B876B09309EAF895A13C70741F
                        SHA-512:2A463383BA3F35D80C92487A6E93CE9A11A4F4C442DDE8CC554967CE485FE4F3EC1258B5215BE61B852D314113863D79EAF1EFF2DB7924C27A787DB97F248732
                        Malicious:false
                        Reputation:low
                        URL:https://sitecoresolrlb-mig.uat.ashurst.com/384ff7382de624fb94dbaf6da11977bba1ecd427
                        Preview:<html _manifest="receiver.appcache" class="large largeTiles web-browser is-hdpi"><head>. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta charset="utf-8">. <title class="_ctxstxt_NetscalerGateway">NetScaler AAA</title>. <link rel="ICON" href="assets/logon/LogonPoint/receiver/images/common/icon_vpn.ico" sizes="16x16 32x32 48x48 64x64" type="image/vnd.microsoft.icon">. <link rel="SHORTCUT ICON" href="assets/logon/LogonPoint/receiver/images/common/icon_vpn.ico" sizes="16x16 32x32 48x48 64x64" type="image/vnd.microsoft.icon">.. <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, user-scalable=no">.. Allow app to use the full screen if it is launched from a web clip on the springboard -->. <meta name="apple-mobile-web-app-capable" content="yes">. <meta name="apple-mobile-web-app-status-bar-style" content="black">.. <link href="assets/logon/LogonPoint/receiver/css/ctxs.no-js-ui.min.css" rel="stylesheet" /
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows icon resource - 4 icons, 64x64, 32 bits/pixel, 48x48, 32 bits/pixel
                        Category:dropped
                        Size (bytes):32038
                        Entropy (8bit):5.284393664308737
                        Encrypted:false
                        SSDEEP:384:9I12SWdTXTnWOMVV6KaqFgy9AAAAAAAAAAAAAAAAAAAxQaSnv3IupR/:9C/ntNZuQac4cR/
                        MD5:4C2049DAD5C78893481FC831C6338274
                        SHA1:CECEB457F3D910AF15CB548E9FBFE2C1DBCA1242
                        SHA-256:80C297534C925E1973052B72584A929A0B68C988BFCDE7C1728AD72FC1F3E039
                        SHA-512:8DE1F28DD9415FF776283DFCDBBF69E0918C5CF909CDF2CE4C8B4E769F5FFC67BC609DEE8E4309C106A456BA35D0A1A691DCEB3F50911C15149A710BB2A2271A
                        Malicious:false
                        Reputation:low
                        Preview:......@@.... .(B..F...00.... ..%..nB.. .... ......h........ .h....x..(...@......... ......@.............................................................................................................'...3...=...I...O...Z...[...[...[...[...[...[...[...S...L...B...9.......!...........................................................................................................................................................%...5...D...V5..nB!..K&..a1".}@,..F1.J4.L5.O7..O7..O7..O7..O7..O7..O7..O7..M6.K4.H2.D/.t;).P)..H$..> .~-..f...P...B...3...$........................................................................................................... ...9...X3..t=...d3#..B..I2..N6.U;..W<..Y>..X=..W<..V<..U;..U;..U;..U;..U;..U;..U;..U;..U;..U;..U;..U;..V;..V<..W<..Z>..Y=..W<..S:..M5.H2.~A-._0!.;...1..q...U...8................................................................................... ...ZY. ..E/.Q8.X=..Z?..Y>..X=..W<..W<..V;..U;..U;..U;..U;..U;..U;..U;..U;..U;..U;..U
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with no line terminators
                        Category:downloaded
                        Size (bytes):28
                        Entropy (8bit):4.137537511266052
                        Encrypted:false
                        SSDEEP:3:fXFi/nYn:fFiwn
                        MD5:C63BBD329146AA451DFCD7D4CD572DF5
                        SHA1:6DEFC8FED9CD924EF3946AB5A64C472C0D998E8D
                        SHA-256:22993D2C8488DBF170D5C18CD16A5F40539C17AADBF97BA58360EFB296539335
                        SHA-512:6761D9A9D727820775BE3647BFB5BBC4A61D0E631E2D8C7CB7D4DC39B1BBB9585C7B570A9EB1BD62D4BC8E5EF64AE1DA233C342B83A9A116E0309A10C67AD64B
                        Malicious:false
                        Reputation:low
                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwlSkvvzcyG35BIFDQGlaXISBQ1lIZnq?alt=proto
                        Preview:ChIKBw0BpWlyGgAKBw1lIZnqGgA=
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (869)
                        Category:dropped
                        Size (bytes):103324
                        Entropy (8bit):5.4401714119160145
                        Encrypted:false
                        SSDEEP:1536:V6gIa4+tH034xySK1wehX5+tOl4cxRTGa6rRXjyw4PJ50vBWdmVBVY38Zlt:WWtU3kMR8rRXj1TZVBVY38Zlt
                        MD5:2656AB6ED9A9D68EB17CC5727C6F064A
                        SHA1:4B62387E0699D7BD36191AD73328A5D3CEE11871
                        SHA-256:816810F6FDB9067CAD19AB599F6F609E9117360731C4A4F1F4CB0F2D0E998482
                        SHA-512:98AF9B738323E8A3A0460EAA44B735A675FC87EDB8EE044A26885F28E2ACA6DAC445E6DD82E39EDA196083070D5E6DBF653F68D90A3DECAA6126EF70973D0FE9
                        Malicious:false
                        Reputation:low
                        Preview:var $jscomp={scope:{},getGlobal:function(d){return"undefined"!=typeof window&&window===d?d:"undefined"!=typeof global?global:d}};$jscomp.global=$jscomp.getGlobal(this);$jscomp.initSymbol=function(){$jscomp.global.Symbol||($jscomp.global.Symbol=$jscomp.Symbol);$jscomp.initSymbol=function(){}};$jscomp.symbolCounter_=0;$jscomp.Symbol=function(d){return"jscomp_symbol_"+d+$jscomp.symbolCounter_++};.$jscomp.initSymbolIterator=function(){$jscomp.initSymbol();$jscomp.global.Symbol.iterator||($jscomp.global.Symbol.iterator=$jscomp.global.Symbol("iterator"));$jscomp.initSymbolIterator=function(){}};.$jscomp.makeIterator=function(d){$jscomp.initSymbolIterator();if(d[$jscomp.global.Symbol.iterator])return d[$jscomp.global.Symbol.iterator]();if(!(d instanceof Array||"string"==typeof d||d instanceof String))throw new TypeError(d+" is not iterable");var g=0;return{next:function(){return g==d.length?{done:!0}:{done:!1,value:d[g++]}}}};$jscomp.arrayFromIterator=function(d){for(var g,k=[];!(g=d.next()).
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (514)
                        Category:downloaded
                        Size (bytes):6028
                        Entropy (8bit):5.133994354226665
                        Encrypted:false
                        SSDEEP:96:qc6rGxgoaxJfuxV8Jo6QZtSsP6WSdEyB50nVLe5Of55zBBooGqS3WC4:kyjaxJfuxVooXP6WSdhB50nVLeMf55zf
                        MD5:D70456FE0CBD36F085BE6E8022A967CC
                        SHA1:69C836849778D2E768E4FF286E6786FC9FFCE026
                        SHA-256:6D8C5C8694245716F43ADBBE19F5231ECB3059DF98BC5CC6EBFC9151836A48AC
                        SHA-512:D378AA38EEB46A9498EDD8C0DAE566FB642C6779329AAEB4A23C35C2D339E091A737ACF00BD975DFAD0E32381F9D618C26510C1AAF3DBA6841278912CD5B5F4E
                        Malicious:false
                        Reputation:low
                        URL:https://sitecoresolrlb-mig.uat.ashurst.com/assets/logon/LogonPoint/receiver/js/external/jquery.dotdotdot.min.js
                        Preview:var Dotdotdot=function(){function d(b,c){void 0===c&&(c=d.options);var e=this,a;for(a in this.container=b,this.options=c||{},this.watchTimeout=null,this.watchInterval=null,this.resizeEvent=null,d.options)d.options.hasOwnProperty(a)&&void 0===this.options[a]&&(this.options[a]=d.options[a]);(a=this.container.dotdotdot)&&a.destroy();this.API={};["truncate","restore","destroy","watch","unwatch"].forEach(function(a){e.API[a]=function(){return e[a].call(e)}});this.container.dotdotdot=this.API;this.originalStyle=.this.container.getAttribute("style")||"";this.originalContent=this._getOriginalContent();this.ellipsis=document.createTextNode(this.options.ellipsis);a=window.getComputedStyle(this.container);"break-word"!==a["word-wrap"]&&(this.container.style["word-wrap"]="break-word");"pre"===a["white-space"]?this.container.style["white-space"]="pre-wrap":"nowrap"===a["white-space"]&&(this.container.style["white-space"]="normal");null===this.options.height&&(this.options.height=this._getMaxHeight(
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (553)
                        Category:downloaded
                        Size (bytes):13511
                        Entropy (8bit):5.349118249148981
                        Encrypted:false
                        SSDEEP:192:Zr2U396ygpfoINSWyFViFyCivbPqp40OvUJHMWHP7j+VtX9hdwGLNJzD4eR9:ZrblINSWyFUiTP8OvUF5HP+thdpLNPR9
                        MD5:380BFFE76FFA2477589C6D56C59261B3
                        SHA1:475741105C01281B8167C354699EA64AA601D2DC
                        SHA-256:59F99EF4BD5B400E96BDD7F65F199F7FA086C734677926B3E5F9066CD013A6B1
                        SHA-512:F6100311FED67F13167DAA7D2E4A101C6DB86D54CAADDD221D6436A35C123A21F18C69665462A003305B91778788521A6DBB8999EAA1AC4474FBDCA6C38FAFE0
                        Malicious:false
                        Reputation:low
                        URL:https://sitecoresolrlb-mig.uat.ashurst.com/assets/logon/LogonPoint/receiver/js/external/jquery-migrate.min.js
                        Preview:(function(a){"function"===typeof define&&define.amd?define(["jquery"],function(h){return a(h,window)}):"object"===typeof module&&module.exports?module.exports=a(require("jquery"),window):a(jQuery,window)})(function(a,h){function m(c){var b;a:{var d=/^(\d+)\.(\d+)\.(\d+)/;b=d.exec(a.fn.jquery)||[];d=d.exec(c)||[];for(c=1;3>=c;c++){if(+b[c]>+d[c]){b=1;break a}if(+b[c]<+d[c]){b=-1;break a}}b=0}return 0<=b}function f(c,b){var d=h.console;!a.migrateIsPatchEnabled(c)||a.migrateDeduplicateWarnings&&u[b]||.(u[b]=!0,a.migrateWarnings.push(b+" ["+c+"]"),d&&d.warn&&!a.migrateMute&&(d.warn("JQMIGRATE: "+b),a.migrateTrace&&d.trace&&d.trace()))}function v(c,a,d,k,g){Object.defineProperty(c,a,{configurable:!0,enumerable:!0,get:function(){f(k,g);return d},set:function(c){f(k,g);d=c}})}function A(c,b,d,k,g){var z,e=c[b];c[b]=function(){g&&f(k,g);z=a.migrateIsPatchEnabled(k)?d:e||a.noop;return z.apply(this,arguments)}}function e(c,a,d,k,g){if(!g)throw Error("No warning message provided");return A(c,a,d,
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (553)
                        Category:dropped
                        Size (bytes):13511
                        Entropy (8bit):5.349118249148981
                        Encrypted:false
                        SSDEEP:192:Zr2U396ygpfoINSWyFViFyCivbPqp40OvUJHMWHP7j+VtX9hdwGLNJzD4eR9:ZrblINSWyFUiTP8OvUF5HP+thdpLNPR9
                        MD5:380BFFE76FFA2477589C6D56C59261B3
                        SHA1:475741105C01281B8167C354699EA64AA601D2DC
                        SHA-256:59F99EF4BD5B400E96BDD7F65F199F7FA086C734677926B3E5F9066CD013A6B1
                        SHA-512:F6100311FED67F13167DAA7D2E4A101C6DB86D54CAADDD221D6436A35C123A21F18C69665462A003305B91778788521A6DBB8999EAA1AC4474FBDCA6C38FAFE0
                        Malicious:false
                        Reputation:low
                        Preview:(function(a){"function"===typeof define&&define.amd?define(["jquery"],function(h){return a(h,window)}):"object"===typeof module&&module.exports?module.exports=a(require("jquery"),window):a(jQuery,window)})(function(a,h){function m(c){var b;a:{var d=/^(\d+)\.(\d+)\.(\d+)/;b=d.exec(a.fn.jquery)||[];d=d.exec(c)||[];for(c=1;3>=c;c++){if(+b[c]>+d[c]){b=1;break a}if(+b[c]<+d[c]){b=-1;break a}}b=0}return 0<=b}function f(c,b){var d=h.console;!a.migrateIsPatchEnabled(c)||a.migrateDeduplicateWarnings&&u[b]||.(u[b]=!0,a.migrateWarnings.push(b+" ["+c+"]"),d&&d.warn&&!a.migrateMute&&(d.warn("JQMIGRATE: "+b),a.migrateTrace&&d.trace&&d.trace()))}function v(c,a,d,k,g){Object.defineProperty(c,a,{configurable:!0,enumerable:!0,get:function(){f(k,g);return d},set:function(c){f(k,g);d=c}})}function A(c,b,d,k,g){var z,e=c[b];c[b]=function(){g&&f(k,g);z=a.migrateIsPatchEnabled(k)?d:e||a.noop;return z.apply(this,arguments)}}function e(c,a,d,k,g){if(!g)throw Error("No warning message provided");return A(c,a,d,
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (548)
                        Category:dropped
                        Size (bytes):40525
                        Entropy (8bit):5.389184589901856
                        Encrypted:false
                        SSDEEP:768:8XGBEY+3pRvLvk4lO0HMY6IqtT5KRiOplHM:8XG7+55kulaIRBplHM
                        MD5:8FAEBED464C1E869BDD211469FAE85AB
                        SHA1:21F3930DA03554989C56E99F1ECD4000232956C7
                        SHA-256:A362DD8024A2D785C91515592A6C31317FF7D96C48FCA13D5FD6E1758239B208
                        SHA-512:E88D2F6DA15301B458ECB8CDAF074241569E2593E85799CE279D315B054BD90A04CFBB1F23D8F94AFFD4DEA64BA98F0B71B883367B7D01CCB27CC4DD772E1C80
                        Malicious:false
                        Reputation:low
                        Preview:var $jscomp={scope:{},getGlobal:function(a){return"undefined"!=typeof window&&window===a?a:"undefined"!=typeof global?global:a}};$jscomp.global=$jscomp.getGlobal(this);$jscomp.initSymbol=function(){$jscomp.global.Symbol||($jscomp.global.Symbol=$jscomp.Symbol);$jscomp.initSymbol=function(){}};$jscomp.symbolCounter_=0;$jscomp.Symbol=function(a){return"jscomp_symbol_"+a+$jscomp.symbolCounter_++};.$jscomp.initSymbolIterator=function(){$jscomp.initSymbol();$jscomp.global.Symbol.iterator||($jscomp.global.Symbol.iterator=$jscomp.global.Symbol("iterator"));$jscomp.initSymbolIterator=function(){}};.$jscomp.makeIterator=function(a){$jscomp.initSymbolIterator();if(a[$jscomp.global.Symbol.iterator])return a[$jscomp.global.Symbol.iterator]();if(!(a instanceof Array||"string"==typeof a||a instanceof String))throw new TypeError(a+" is not iterable");var b=0;return{next:function(){return b==a.length?{done:!0}:{done:!1,value:a[b++]}}}};$jscomp.arrayFromIterator=function(a){for(var b,d=[];!(b=a.next()).
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (584)
                        Category:dropped
                        Size (bytes):134038
                        Entropy (8bit):5.582741330331318
                        Encrypted:false
                        SSDEEP:1536:6dolWBPhAZJFPhF5fd8tP/Ml/VDoDnph/sOpVB+MfQRFKWkLVnK+YSpEfL3C9oq5:6+TNxVGn/0OB+Pqg+QfL3CiQr+RIJ
                        MD5:C8216BBB297437610664D5919E196453
                        SHA1:8752066DAD040B696E81E299B0C263139E7B2F59
                        SHA-256:8785DA23F0E565F23DF38D46EA29FF40849011FDD0BE4940CDE34279AE6D3125
                        SHA-512:FD6CF77AABA4916CAE3212B7133B87C527F5E1BFC57603C54564791BB46640875351BFE1AF4F8139A9A5C85AAE2993E45D6A0B311F959BE0DC66928F8203E24E
                        Malicious:false
                        Reputation:low
                        Preview:(function(l){"object"===typeof exports&&"undefined"!==typeof module?module.exports=l():"function"===typeof define&&define.amd?define([],l):("undefined"!==typeof window?window:"undefined"!==typeof global?global:"undefined"!==typeof self?self:this).elliptic=l()})(function(){return function(){function l(p,m,f){function k(a,h){if(!m[a]){if(!p[a]){var q="function"==typeof require&&require;if(!h&&q)return q(a,!0);if(d)return d(a,!0);q=Error("Cannot find module '"+a+"'");throw q.code="MODULE_NOT_FOUND",.q;}q=m[a]={exports:{}};p[a][0].call(q.exports,function(n){return k(p[a][1][n]||n)},q,q.exports,l,p,m,f)}return m[a].exports}for(var d="function"==typeof require&&require,b=0;b<f.length;b++)k(f[b]);return k}return l}()({1:[function(l,p,m){m.version=l("../package.json").version;m.utils=l("./elliptic/utils");m.rand=l("brorand");m.curve=l("./elliptic/curve");m.curves=l("./elliptic/curves");m.ec=l("./elliptic/ec");m.eddsa=l("./elliptic/eddsa")},{"../package.json":35,"./elliptic/curve":4,"./elliptic
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 160 x 25, 8-bit/color RGBA, non-interlaced
                        Category:dropped
                        Size (bytes):2300
                        Entropy (8bit):7.533029974977679
                        Encrypted:false
                        SSDEEP:48:il6Nn2xaJ3ZQJVJh5wzYY2LYv3YhR3xvyghXHfS1h9JQJJ26v:J2oQjH5aYRYwlqbyJpv
                        MD5:CF8821D2FDE59A0CB4B911311F9329B4
                        SHA1:B53194E82394A33420AA74E0A9C0B71ABB590037
                        SHA-256:4A2CAE9A9C5A586F2BD5DC6140E34CAC6B18BE6B617C602A4A48321452C18C1C
                        SHA-512:8DD6F38CBA2C8BCE060FE640677627E9AF59AC2E3641CD40D7B28218317847910EAB547648CD2B46A7CE1962D002996A0DA9E45048EDCC59B35EE9E1E4157548
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR...............%.....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2018 (Macintosh)" xmpMM:InstanceID="xmp.iid:A6BC9D6F81DB11E8B08EA02CFE77026E" xmpMM:DocumentID="xmp.did:A6BC9D7081DB11E8B08EA02CFE77026E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A6BC9D6D81DB11E8B08EA02CFE77026E" stRef:documentID="xmp.did:A6BC9D6E81DB11E8B08EA02CFE77026E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>/.?=...jIDATx..[.U.@.7}....5.. .....N...w.....8L`3....N.l....ZU......#....N.I..p8x#).......x..|S..k........
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (584)
                        Category:downloaded
                        Size (bytes):134038
                        Entropy (8bit):5.582741330331318
                        Encrypted:false
                        SSDEEP:1536:6dolWBPhAZJFPhF5fd8tP/Ml/VDoDnph/sOpVB+MfQRFKWkLVnK+YSpEfL3C9oq5:6+TNxVGn/0OB+Pqg+QfL3CiQr+RIJ
                        MD5:C8216BBB297437610664D5919E196453
                        SHA1:8752066DAD040B696E81E299B0C263139E7B2F59
                        SHA-256:8785DA23F0E565F23DF38D46EA29FF40849011FDD0BE4940CDE34279AE6D3125
                        SHA-512:FD6CF77AABA4916CAE3212B7133B87C527F5E1BFC57603C54564791BB46640875351BFE1AF4F8139A9A5C85AAE2993E45D6A0B311F959BE0DC66928F8203E24E
                        Malicious:false
                        Reputation:low
                        URL:https://sitecoresolrlb-mig.uat.ashurst.com/assets/logon/LogonPoint/receiver/js/external/elliptic.min.js
                        Preview:(function(l){"object"===typeof exports&&"undefined"!==typeof module?module.exports=l():"function"===typeof define&&define.amd?define([],l):("undefined"!==typeof window?window:"undefined"!==typeof global?global:"undefined"!==typeof self?self:this).elliptic=l()})(function(){return function(){function l(p,m,f){function k(a,h){if(!m[a]){if(!p[a]){var q="function"==typeof require&&require;if(!h&&q)return q(a,!0);if(d)return d(a,!0);q=Error("Cannot find module '"+a+"'");throw q.code="MODULE_NOT_FOUND",.q;}q=m[a]={exports:{}};p[a][0].call(q.exports,function(n){return k(p[a][1][n]||n)},q,q.exports,l,p,m,f)}return m[a].exports}for(var d="function"==typeof require&&require,b=0;b<f.length;b++)k(f[b]);return k}return l}()({1:[function(l,p,m){m.version=l("../package.json").version;m.utils=l("./elliptic/utils");m.rand=l("brorand");m.curve=l("./elliptic/curve");m.curves=l("./elliptic/curves");m.ec=l("./elliptic/ec");m.eddsa=l("./elliptic/eddsa")},{"../package.json":35,"./elliptic/curve":4,"./elliptic
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (579)
                        Category:downloaded
                        Size (bytes):34210
                        Entropy (8bit):5.505217392888063
                        Encrypted:false
                        SSDEEP:768:0bmtdaSZiJ7FOzO7dWv4EzMX00cqSN6WQvgGym:0bJSZm7FOzlvF2zvgo
                        MD5:1C97A3016754514038CACFB844F0239C
                        SHA1:46DEBFA332ECF1BD4925C64265C47F7258172850
                        SHA-256:9BBBEE2C65B74A02EEDE62CA5A340A0B873E50282DC26DB4AEB3A6A587CC1D95
                        SHA-512:FCE8AC3402D57EFF3F201B08EF51F7E3C7AE9233FA8B26281E7808616EE80A174AE17738F7F8B96378FB361900FB3DD5F01336F85CC831C5C9F90376E760E21D
                        Malicious:false
                        Reputation:low
                        URL:https://sitecoresolrlb-mig.uat.ashurst.com/assets/logon/LogonPoint/receiver/js/external/velocity.min.js
                        Preview:(function(z){function y(h){var d=h.length,g=k.type(h);return"function"===g||k.isWindow(h)?!1:1===h.nodeType&&d?!0:"array"===g||0===d||"number"===typeof d&&0<d&&d-1 in h}if(!z.jQuery){var k=function(h,d){return new k.fn.init(h,d)};k.isWindow=function(h){return null!=h&&h==h.window};k.type=function(h){return null==h?h+"":"object"===typeof h||"function"===typeof h?G[d.call(h)]||"object":typeof h};k.isArray=Array.isArray||function(h){return"array"===k.type(h)};k.isPlainObject=function(h){var d;if(!h||."object"!==k.type(h)||h.nodeType||k.isWindow(h))return!1;try{if(h.constructor&&!O.call(h,"constructor")&&!O.call(h.constructor.prototype,"isPrototypeOf"))return!1}catch(g){return!1}for(d in h);return void 0===d||O.call(h,d)};k.each=function(h,d,k){var g,r=0,l=h.length;g=y(h);if(k)if(g)for(;r<l&&(g=d.apply(h[r],k),!1!==g);r++);else for(r in h){if(g=d.apply(h[r],k),!1===g)break}else if(g)for(;r<l&&(g=d.call(h[r],r,h[r]),!1!==g);r++);else for(r in h)if(g=d.call(h[r],r,h[r]),!1===g)break;return h
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 1420 x 1080, 8-bit/color RGB, non-interlaced
                        Category:dropped
                        Size (bytes):116699
                        Entropy (8bit):7.940033999677915
                        Encrypted:false
                        SSDEEP:3072:FyYkyuBTksBEGcd6O+twuZuu5phU2mOzvtCYN:FyYkyuBTkshcOwTudU2lzljN
                        MD5:1AEE2235CC822DC6527BB377A4B363DB
                        SHA1:E36089F29546687061F2EF30E2498A1E9744416D
                        SHA-256:183128A3C941EDE3D9199FA37D6AA90E0A7DFE101B37D10B4FEDA0CF35E11AFD
                        SHA-512:F611CD052D977BAB9D26653EB3D90891CA7EEB27F165DB997469233CDA1353831583E237E603DA2D8085DDC55E4AD7B83E60B7E4C4517DE8B7B1D747DAED20A7
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR.......8.....%..[....gAMA......a.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx^...s.w...........0.....!..6._...;.....;'..}f...N..vO....Y......h....Cx..._.ct"l.~....T..H.7.}?I2E.Q.T...<#.M@".P...y..~.^..{....f%'*.C.>...k.J5<..C'].dG@..*_....| T..D.....x...z...qqQz3.p5B.k..X:...R.0........G/.<../.F......)]D...6.[.U~mV.....R.7)....HU.R..*zwbm..U..&..._.~0!~Kzc...B..1L....^.CFn.......nn|...{..r..U5...S.?J..!.+.........ug~.^A.\..!....?..........K.w.'e...!...,....p..i.@D..V.F.#..R.<1<..r....FB....Q.G.%W..>.U.J. ..U..*y__.X.g=..?..g|.{.............S...SH.....7,.....U..W...qoB!^...=....K.LI/..NcTK.K..j.....K..@Ha.q..~..9....M]..O.Fg..4.T.t....g.m..Q$....U}..K...."....C.%.....%...../B..:s.R..S.u.V.xa......o.5q.6.)M..t..7&..u..Q...~Y}.&....H..k.L.......&.S.ur....#SK..V..!...7/).4.=.scB..d....h.k.@N.%bK.TK.@..).S. ...'.........t0Cf.u..;.2........./n/........`..j.c..j....!.}67....(.i!E.g..\....D.....Y.H.].EQSh...}.K....w.........j..0.!.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (517)
                        Category:dropped
                        Size (bytes):1097
                        Entropy (8bit):5.039763752920854
                        Encrypted:false
                        SSDEEP:24:2qpbx7akbZL8VdeO0ptJ4zaVS8RARtq6oU2s1z6oHaBv:L6Y/KRVWUd6Z
                        MD5:366B5BB7E1A9493A85FB55C1214AC0B3
                        SHA1:D9C66739293C205420E5BE0DE117370DD82EBE45
                        SHA-256:BA4E6AF952AD38ED336E34950AC7DD236DB7238C315418431A53263A84760305
                        SHA-512:FE9EE086C4B2619D328D698E5F2140203EFF2E684187E3F9DC32A45BF3063DEFC93C2E48EB64527E3AD5F308E74C0A71B773BD1C23C4C761229D3D21E76AD75A
                        Malicious:false
                        Reputation:low
                        Preview:(function(c){function b(a,c){if(!(1<a.originalEvent.touches.length)){a.preventDefault();var b=a.originalEvent.changedTouches[0],d=document.createEvent("MouseEvents");d.initMouseEvent(c,!0,!0,window,1,b.screenX,b.screenY,b.clientX,b.clientY,!1,!1,!1,!1,0,null);a.target.dispatchEvent(d)}}c.support.touch="ontouchend"in document;if(c.support.touch){var d=c.ui.mouse.prototype,f=d._mouseInit,g=d._mouseDestroy,e;d._touchStart=function(a){!e&&this._mouseCapture(a.originalEvent.changedTouches[0])&&(e=!0,this._touchMoved=.!1,b(a,"mouseover"),b(a,"mousemove"),b(a,"mousedown"))};d._touchMove=function(a){e&&(this._touchMoved=!0,b(a,"mousemove"))};d._touchEnd=function(a){e&&(b(a,"mouseup"),b(a,"mouseout"),this._touchMoved||b(a,"click"),e=!1)};d._mouseInit=function(){this.element.bind({touchstart:c.proxy(this,"_touchStart"),touchmove:c.proxy(this,"_touchMove"),touchend:c.proxy(this,"_touchEnd")});f.call(this)};d._mouseDestroy=function(){this.element.unbind({touchstart:c.proxy(this,"_touchStart"),touc
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Unicode text, UTF-8 text, with CRLF line terminators
                        Category:downloaded
                        Size (bytes):8144
                        Entropy (8bit):5.011502860873323
                        Encrypted:false
                        SSDEEP:192:x+0WahH4oFFjC0x+PSheX8Ey6aAxdubbtm:xYofr+dxj
                        MD5:97D3F4A129DAB9DBD0A18296F5B833C2
                        SHA1:DC72A652E8D9D60E291FCBEDAE5669A97FE25130
                        SHA-256:0A13280A86E7DFA6949BD016EA848912FCAFC05E88CBEDF538AC325B27041205
                        SHA-512:1F6C5BA2CB9D0C62DF25F1F23BBC7CA7C0C17269B94828CE877E3C67380512542EFD9F2734A987BFFA0437D6343CDD00439153328F55602D0248197F33BC1B25
                        Malicious:false
                        Reputation:low
                        URL:https://sitecoresolrlb-mig.uat.ashurst.com/assets/style.css
                        Preview:* {...margin:0px;...padding:0px;..}..html, body..{.. height:100%;.. width:100%;.. background-color:#ffffff;.. color:#000000;.. font-weight:normal;.. font-family:"Segoe UI" , "Segoe" , "SegoeUI-Regular-final", Tahoma, Helvetica, Arial, sans-serif;.. min-width:500px;.. -ms-overflow-style:-ms-autohiding-scrollbar;..}....body..{.. font-size:0.9em;..}....#noScript { margin:16px; color:Black; }....:lang(en-GB){quotes:'\2018' '\2019' '\201C' '\201D';}..:lang(zh){font-family:....;}....@-ms-viewport { width: device-width; }..@-moz-viewport { width: device-width; }..@-o-viewport { width: device-width; }..@-webkit-viewport { width: device-width; }..@viewport { width: device-width; }..../* Theme layout styles */....#fullPage, #brandingWrapper..{.. width:100%;.. height:100%;.. background-color:inherit;..}..#brandingWrapper..{.. background-color:#4488dd;..}..#branding..{ .. /* A background image will be added to the #branding element at run-ti
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (620)
                        Category:dropped
                        Size (bytes):255175
                        Entropy (8bit):5.222823852263873
                        Encrypted:false
                        SSDEEP:3072:v5Y7grmCLUYutK74EKDkk1zjLoy6NlG+GqAO8DxnecXI2:BYPGszsOlh
                        MD5:41ACC8FB6964368646B7AF113844B590
                        SHA1:02768CEEA678666F62869C6D50622A894437F40D
                        SHA-256:8E46F1BBFD0BC7D36CBA20C371D22DE8F90A7DF907A28A53C293C78819083D4B
                        SHA-512:8BD13274D2DB4E3C11B001BC462E568693483321CCA6BB6E8D34FBA06290D1C3550887DA390BD2874992D888A52B63FA452727DDCD2D318DA6003760E304DD5A
                        Malicious:false
                        Reputation:low
                        Preview:(function(d){"function"===typeof define&&define.amd?define(["jquery"],d):d(jQuery)})(function(d){function J(a){return null==a?a+"":"object"===typeof a?U[fa.call(a)]||"object":typeof a}function M(a,b,c){var d=W[b.type]||{};if(null==a)return c||!b.def?null:b.def;a=d.floor?~~a:parseFloat(a);return isNaN(a)?b.def:d.mod?(a+d.mod)%d.mod:Math.min(d.max,Math.max(0,a))}function X(a){var b=w(),c=b._rgba=[];a=a.toLowerCase();E(ga,function(d,e){var g,h=e.re.exec(a);g=h&&e.parse(h);h=e.space||"rgba";if(g)return g=.b[h](g),b[F[h].cache]=g[F[h].cache],c=b._rgba=g._rgba,!1});return c.length?("0,0,0,0"===c.join()&&z.extend(c,R.transparent),b):R[a]}function V(a,b,c){c=(c+1)%1;return 1>6*c?a+(b-a)*c*6:1>2*c?b:2>3*c?a+(b-a)*(2/3-c)*6:a}function ha(a){for(var b;a.length&&a[0]!==document;){b=a.css("position");if("absolute"===b||"relative"===b||"fixed"===b)if(b=parseInt(a.css("zIndex"),10),!isNaN(b)&&0!==b)return b;a=a.parent()}return 0}function Y(){this._curInst=null;this._keyEvent=!1;this._disabledInputs=[
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 1x1, segment length 16, baseline, precision 8, 2560x1600, components 3
                        Category:dropped
                        Size (bytes):50806
                        Entropy (8bit):7.09250650021396
                        Encrypted:false
                        SSDEEP:768:MdY4udy1WbU/mfSanLtt+3Iy4gtykGTVjQeCkaCg1xbf9aLgALq:9+WbU+aanht+3I+ykG5jQLOGxr9aTLq
                        MD5:D0265879502BDBA1DDD4BD649C976615
                        SHA1:8E837CD29EAD3501BDFD2A6FCAD00ADBA5F5BB82
                        SHA-256:17197024D7CCDB50BD23B0E4CFCD38BF818F0C1644795474460BB1B5C95906D5
                        SHA-512:C78588D64B39AA76CA0E57977B8E4F9DB4ECAEDEB5FB717C1AC9B8BED4D8228DDBA19F0392B19EB91CEC9BCDDE92970C91E91A33EAFE9E8FF2C963BB30CF4C20
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......@....".......................................$.......................!1Q.Aqa".2.................................................................?..RE.v9..a.!...P..h.E.....X@f....P.$h.a...Q.@dj.U., ......2).Aa... ...... . ...$P.m.vqu............H.,"...H@...H...5....+#Q . . . . .$".....#P........$.........R.@d.$..X(.".............9..{.\..E.X...@.....P....P. .....E .(.$... .......$P..i".. .,.......@."(.,H(................$...$@........................................^M....T..............................Q*...........y.@.... )R.@H(*.......HE...............P..h...H.,"......$F.di.............{....(..#D.`. . B..@HE....dR*.....H(..4@f..AR.........!..F.T.. 2)...$P.P.!....B(....Q......=.g9...H(+$j$.F.D. ..DP.R ....E..H..........P........P..... ...`.. .,@.@......*.@@................H..*@.......................................;...
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:GIF image data, version 89a, 45 x 44
                        Category:dropped
                        Size (bytes):2223
                        Entropy (8bit):7.424310033108437
                        Encrypted:false
                        SSDEEP:48:SuHjgIUBZrnTfJQAkcMOMjLK0dp+fJ3yja9U2MU8KuGJr5:SuHjgDLTTJeRnK0daJCjL26eH
                        MD5:468BA45616591FF91C90D1FE820A37DB
                        SHA1:F81EF447026C6E191CE552F95918E8A3B74B0D9A
                        SHA-256:111CE0995FD5170B4289D22D9BAC264FFBA149C4EDA9377A5403423A22D3B76C
                        SHA-512:D300CABAAB4E94E742DC35480E90378ACDBB0701903AEBFC24E7142BAD8F30E8F337A76E5C3B44820781E63DC60555FC3BAAC92D77793A7DAD6EFBFF6277683E
                        Malicious:false
                        Reputation:low
                        Preview:GIF89a-.,....dZd...........tr|lfl...................|z.tjtd^d....|r|ljt.........lft.................d^l...|v|..........................................................................................!..NETSCAPE2.0.....!.....".,....-.,....@.pH,~....$.\2...H.Z...B.`...X..@.h"`...nFx<.0..+..~.."t....yT!^p......B.........B..~...i.....g..}^.S."....xh.....C....h.}...T..t.U. ~...E!.c..j|...U..b..D..!.W.crC..n..W..b..".....W........hL.9.E..Q..4..o....#Z.pI.@...h..aL....L.i...."....J.{"X..I....@....egP.D.hx.@ZP.L."XT@......|#..E"-2.(T&...XA.........].G..}}...l/.vyN.B ..s..t....> ..{.....B0p../".....D...c..)..'.1..,...@..C...c..s.._.......O ....b.f....2.a....%....>B.....6.5...Y.........`.E8..(._..........<`T.A..!.......,....,.,......pH,~....$......H.Z...B.`..B/..R.....0.p.oF....&hu....tr..~t ..zE!.q.....B..H.\]u!.....c..z...].yW........}b...U........W.~...T.K...t...E.q .E..\..U..p......U.^.C..^..i..S.....V.. ..l.._....`...A+.....O...i.1@.H..+.:*...c.st...g..?...QjY-..4.t
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (869)
                        Category:downloaded
                        Size (bytes):103324
                        Entropy (8bit):5.4401714119160145
                        Encrypted:false
                        SSDEEP:1536:V6gIa4+tH034xySK1wehX5+tOl4cxRTGa6rRXjyw4PJ50vBWdmVBVY38Zlt:WWtU3kMR8rRXj1TZVBVY38Zlt
                        MD5:2656AB6ED9A9D68EB17CC5727C6F064A
                        SHA1:4B62387E0699D7BD36191AD73328A5D3CEE11871
                        SHA-256:816810F6FDB9067CAD19AB599F6F609E9117360731C4A4F1F4CB0F2D0E998482
                        SHA-512:98AF9B738323E8A3A0460EAA44B735A675FC87EDB8EE044A26885F28E2ACA6DAC445E6DD82E39EDA196083070D5E6DBF653F68D90A3DECAA6126EF70973D0FE9
                        Malicious:false
                        Reputation:low
                        URL:https://sitecoresolrlb-mig.uat.ashurst.com/assets/logon/LogonPoint/receiver/js/external/jquery.min.js
                        Preview:var $jscomp={scope:{},getGlobal:function(d){return"undefined"!=typeof window&&window===d?d:"undefined"!=typeof global?global:d}};$jscomp.global=$jscomp.getGlobal(this);$jscomp.initSymbol=function(){$jscomp.global.Symbol||($jscomp.global.Symbol=$jscomp.Symbol);$jscomp.initSymbol=function(){}};$jscomp.symbolCounter_=0;$jscomp.Symbol=function(d){return"jscomp_symbol_"+d+$jscomp.symbolCounter_++};.$jscomp.initSymbolIterator=function(){$jscomp.initSymbol();$jscomp.global.Symbol.iterator||($jscomp.global.Symbol.iterator=$jscomp.global.Symbol("iterator"));$jscomp.initSymbolIterator=function(){}};.$jscomp.makeIterator=function(d){$jscomp.initSymbolIterator();if(d[$jscomp.global.Symbol.iterator])return d[$jscomp.global.Symbol.iterator]();if(!(d instanceof Array||"string"==typeof d||d instanceof String))throw new TypeError(d+" is not iterable");var g=0;return{next:function(){return g==d.length?{done:!0}:{done:!1,value:d[g++]}}}};$jscomp.arrayFromIterator=function(d){for(var g,k=[];!(g=d.next()).
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (615)
                        Category:dropped
                        Size (bytes):45454
                        Entropy (8bit):5.0943854700828535
                        Encrypted:false
                        SSDEEP:768:CkDJr/zm7lpOcuynmiHwczOetGXyXkFFpMj+iU3FSv3o1XB12qxDaUvzMmLy:9Qv5GXy4Nxamu
                        MD5:0C0D7E0B234A2D6FDC1B120CCDADF2E5
                        SHA1:BA0BE0CC5F984C3681EE13D8320A402783A700C4
                        SHA-256:D7D2CCA4989B1F4201D186A8D4208A8C6CC04760849E53951C6E4F89EC7D803B
                        SHA-512:1FAC2D7B969AF5C453C0458B355F54A57EA168C529A02395748E433F3CF9FB7C1421A9D7404E5712E1C834B256BB766DFFB05D0301A6ECECF1DA062F5BF65DFD
                        Malicious:false
                        Reputation:low
                        Preview:(function(f){"function"===typeof define&&define.amd?define(["jquery"],f):"undefined"!==typeof exports?module.exports=f(require("jquery")):f(jQuery)})(function(f){var e=window.Slick||{},e=function(){var a=0;return function(b,d){var c;this.defaults={accessibility:!0,adaptiveHeight:!1,appendArrows:f(b),appendDots:f(b),arrows:!0,asNavFor:null,prevArrow:'<button class="slick-prev" aria-label="Previous" type="button">Previous</button>',nextArrow:'<button class="slick-next" aria-label="Next" type="button">Next</button>',.autoplay:!1,autoplaySpeed:3E3,centerMode:!1,centerPadding:"50px",cssEase:"ease",customPaging:function(a,b){return f('<button type="button" />').text(b+1)},dots:!1,dotsClass:"slick-dots",draggable:!0,easing:"linear",edgeFriction:.35,fade:!1,focusOnSelect:!1,focusOnChange:!1,infinite:!0,initialSlide:0,lazyLoad:"ondemand",mobileFirst:!1,pauseOnHover:!0,pauseOnFocus:!0,pauseOnDotsHover:!1,respondTo:"window",responsive:null,rows:1,rtl:!1,slide:"",slidesPerRow:1,slidesToShow:1,slid
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (615)
                        Category:downloaded
                        Size (bytes):45454
                        Entropy (8bit):5.0943854700828535
                        Encrypted:false
                        SSDEEP:768:CkDJr/zm7lpOcuynmiHwczOetGXyXkFFpMj+iU3FSv3o1XB12qxDaUvzMmLy:9Qv5GXy4Nxamu
                        MD5:0C0D7E0B234A2D6FDC1B120CCDADF2E5
                        SHA1:BA0BE0CC5F984C3681EE13D8320A402783A700C4
                        SHA-256:D7D2CCA4989B1F4201D186A8D4208A8C6CC04760849E53951C6E4F89EC7D803B
                        SHA-512:1FAC2D7B969AF5C453C0458B355F54A57EA168C529A02395748E433F3CF9FB7C1421A9D7404E5712E1C834B256BB766DFFB05D0301A6ECECF1DA062F5BF65DFD
                        Malicious:false
                        Reputation:low
                        URL:https://sitecoresolrlb-mig.uat.ashurst.com/assets/logon/LogonPoint/receiver/js/external/slick.min.js
                        Preview:(function(f){"function"===typeof define&&define.amd?define(["jquery"],f):"undefined"!==typeof exports?module.exports=f(require("jquery")):f(jQuery)})(function(f){var e=window.Slick||{},e=function(){var a=0;return function(b,d){var c;this.defaults={accessibility:!0,adaptiveHeight:!1,appendArrows:f(b),appendDots:f(b),arrows:!0,asNavFor:null,prevArrow:'<button class="slick-prev" aria-label="Previous" type="button">Previous</button>',nextArrow:'<button class="slick-next" aria-label="Next" type="button">Next</button>',.autoplay:!1,autoplaySpeed:3E3,centerMode:!1,centerPadding:"50px",cssEase:"ease",customPaging:function(a,b){return f('<button type="button" />').text(b+1)},dots:!1,dotsClass:"slick-dots",draggable:!0,easing:"linear",edgeFriction:.35,fade:!1,focusOnSelect:!1,focusOnChange:!1,infinite:!0,initialSlide:0,lazyLoad:"ondemand",mobileFirst:!1,pauseOnHover:!0,pauseOnFocus:!0,pauseOnDotsHover:!1,respondTo:"window",responsive:null,rows:1,rtl:!1,slide:"",slidesPerRow:1,slidesToShow:1,slid
                        No static file info
                        TimestampSource PortDest PortSource IPDest IP
                        Oct 25, 2024 07:43:13.316494942 CEST49675443192.168.2.4173.222.162.32
                        Oct 25, 2024 07:43:17.699148893 CEST49748443192.168.2.4142.250.186.132
                        Oct 25, 2024 07:43:17.699248075 CEST44349748142.250.186.132192.168.2.4
                        Oct 25, 2024 07:43:17.699352980 CEST49748443192.168.2.4142.250.186.132
                        Oct 25, 2024 07:43:17.699681044 CEST49748443192.168.2.4142.250.186.132
                        Oct 25, 2024 07:43:17.699750900 CEST44349748142.250.186.132192.168.2.4
                        Oct 25, 2024 07:43:18.259582043 CEST49750443192.168.2.4184.28.90.27
                        Oct 25, 2024 07:43:18.259665966 CEST44349750184.28.90.27192.168.2.4
                        Oct 25, 2024 07:43:18.259756088 CEST49750443192.168.2.4184.28.90.27
                        Oct 25, 2024 07:43:18.265949011 CEST49750443192.168.2.4184.28.90.27
                        Oct 25, 2024 07:43:18.265964031 CEST44349750184.28.90.27192.168.2.4
                        Oct 25, 2024 07:43:18.569111109 CEST44349748142.250.186.132192.168.2.4
                        Oct 25, 2024 07:43:18.586138964 CEST49748443192.168.2.4142.250.186.132
                        Oct 25, 2024 07:43:18.586199999 CEST44349748142.250.186.132192.168.2.4
                        Oct 25, 2024 07:43:18.589890957 CEST44349748142.250.186.132192.168.2.4
                        Oct 25, 2024 07:43:18.590017080 CEST49748443192.168.2.4142.250.186.132
                        Oct 25, 2024 07:43:18.591276884 CEST49748443192.168.2.4142.250.186.132
                        Oct 25, 2024 07:43:18.591519117 CEST44349748142.250.186.132192.168.2.4
                        Oct 25, 2024 07:43:18.643186092 CEST49748443192.168.2.4142.250.186.132
                        Oct 25, 2024 07:43:18.643243074 CEST44349748142.250.186.132192.168.2.4
                        Oct 25, 2024 07:43:18.688851118 CEST49748443192.168.2.4142.250.186.132
                        Oct 25, 2024 07:43:19.115434885 CEST44349750184.28.90.27192.168.2.4
                        Oct 25, 2024 07:43:19.115840912 CEST49750443192.168.2.4184.28.90.27
                        Oct 25, 2024 07:43:19.118980885 CEST49750443192.168.2.4184.28.90.27
                        Oct 25, 2024 07:43:19.119033098 CEST44349750184.28.90.27192.168.2.4
                        Oct 25, 2024 07:43:19.119262934 CEST44349750184.28.90.27192.168.2.4
                        Oct 25, 2024 07:43:19.165335894 CEST49750443192.168.2.4184.28.90.27
                        Oct 25, 2024 07:43:19.207403898 CEST44349750184.28.90.27192.168.2.4
                        Oct 25, 2024 07:43:19.408040047 CEST44349750184.28.90.27192.168.2.4
                        Oct 25, 2024 07:43:19.408207893 CEST44349750184.28.90.27192.168.2.4
                        Oct 25, 2024 07:43:19.408288002 CEST49750443192.168.2.4184.28.90.27
                        Oct 25, 2024 07:43:19.408389091 CEST49750443192.168.2.4184.28.90.27
                        Oct 25, 2024 07:43:19.408432007 CEST44349750184.28.90.27192.168.2.4
                        Oct 25, 2024 07:43:19.446805000 CEST49761443192.168.2.4184.28.90.27
                        Oct 25, 2024 07:43:19.446847916 CEST44349761184.28.90.27192.168.2.4
                        Oct 25, 2024 07:43:19.446923971 CEST49761443192.168.2.4184.28.90.27
                        Oct 25, 2024 07:43:19.447432041 CEST49761443192.168.2.4184.28.90.27
                        Oct 25, 2024 07:43:19.447449923 CEST44349761184.28.90.27192.168.2.4
                        Oct 25, 2024 07:43:20.299534082 CEST44349761184.28.90.27192.168.2.4
                        Oct 25, 2024 07:43:20.299612999 CEST49761443192.168.2.4184.28.90.27
                        Oct 25, 2024 07:43:20.302545071 CEST49761443192.168.2.4184.28.90.27
                        Oct 25, 2024 07:43:20.302553892 CEST44349761184.28.90.27192.168.2.4
                        Oct 25, 2024 07:43:20.302777052 CEST44349761184.28.90.27192.168.2.4
                        Oct 25, 2024 07:43:20.303929090 CEST49761443192.168.2.4184.28.90.27
                        Oct 25, 2024 07:43:20.347351074 CEST44349761184.28.90.27192.168.2.4
                        Oct 25, 2024 07:43:20.552942991 CEST44349761184.28.90.27192.168.2.4
                        Oct 25, 2024 07:43:20.552999973 CEST44349761184.28.90.27192.168.2.4
                        Oct 25, 2024 07:43:20.558150053 CEST49761443192.168.2.4184.28.90.27
                        Oct 25, 2024 07:43:20.558150053 CEST49761443192.168.2.4184.28.90.27
                        Oct 25, 2024 07:43:20.558150053 CEST49761443192.168.2.4184.28.90.27
                        Oct 25, 2024 07:43:20.866831064 CEST49761443192.168.2.4184.28.90.27
                        Oct 25, 2024 07:43:20.866869926 CEST44349761184.28.90.27192.168.2.4
                        Oct 25, 2024 07:43:27.937671900 CEST4972380192.168.2.4199.232.210.172
                        Oct 25, 2024 07:43:27.949255943 CEST8049723199.232.210.172192.168.2.4
                        Oct 25, 2024 07:43:27.949318886 CEST4972380192.168.2.4199.232.210.172
                        Oct 25, 2024 07:43:28.567418098 CEST44349748142.250.186.132192.168.2.4
                        Oct 25, 2024 07:43:28.567496061 CEST44349748142.250.186.132192.168.2.4
                        Oct 25, 2024 07:43:28.567603111 CEST49748443192.168.2.4142.250.186.132
                        Oct 25, 2024 07:43:28.580868006 CEST49748443192.168.2.4142.250.186.132
                        Oct 25, 2024 07:43:28.580898046 CEST44349748142.250.186.132192.168.2.4
                        Oct 25, 2024 07:43:30.322113037 CEST5797053192.168.2.41.1.1.1
                        Oct 25, 2024 07:43:30.327613115 CEST53579701.1.1.1192.168.2.4
                        Oct 25, 2024 07:43:30.327688932 CEST5797053192.168.2.41.1.1.1
                        Oct 25, 2024 07:43:30.327724934 CEST5797053192.168.2.41.1.1.1
                        Oct 25, 2024 07:43:30.333141088 CEST53579701.1.1.1192.168.2.4
                        Oct 25, 2024 07:43:30.924674034 CEST53579701.1.1.1192.168.2.4
                        Oct 25, 2024 07:43:30.937346935 CEST5797053192.168.2.41.1.1.1
                        Oct 25, 2024 07:43:30.943062067 CEST53579701.1.1.1192.168.2.4
                        Oct 25, 2024 07:43:30.946053982 CEST5797053192.168.2.41.1.1.1
                        Oct 25, 2024 07:43:56.120593071 CEST5983053192.168.2.4162.159.36.2
                        Oct 25, 2024 07:43:56.126102924 CEST5359830162.159.36.2192.168.2.4
                        Oct 25, 2024 07:43:56.126192093 CEST5983053192.168.2.4162.159.36.2
                        Oct 25, 2024 07:43:56.126235962 CEST5983053192.168.2.4162.159.36.2
                        Oct 25, 2024 07:43:56.131644011 CEST5359830162.159.36.2192.168.2.4
                        Oct 25, 2024 07:43:56.731425047 CEST5359830162.159.36.2192.168.2.4
                        Oct 25, 2024 07:43:56.733515978 CEST5983053192.168.2.4162.159.36.2
                        Oct 25, 2024 07:43:56.739418030 CEST5359830162.159.36.2192.168.2.4
                        Oct 25, 2024 07:43:56.739483118 CEST5983053192.168.2.4162.159.36.2
                        Oct 25, 2024 07:44:02.800414085 CEST59833443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:02.800448895 CEST4435983313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:02.800923109 CEST59833443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:02.800923109 CEST59833443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:02.800952911 CEST4435983313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:03.587893963 CEST4435983313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:03.588196993 CEST59833443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:03.589870930 CEST59833443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:03.589880943 CEST4435983313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:03.590286016 CEST4435983313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:03.598233938 CEST59833443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:03.639369011 CEST4435983313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:03.856817007 CEST4435983313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:03.856883049 CEST4435983313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:03.856930017 CEST4435983313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:03.856959105 CEST59833443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:03.857001066 CEST4435983313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:03.857017994 CEST59833443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:03.857047081 CEST59833443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:03.980153084 CEST4435983313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:03.980218887 CEST4435983313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:03.980245113 CEST59833443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:03.980259895 CEST4435983313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:03.980288029 CEST59833443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:03.980297089 CEST59833443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:04.103950024 CEST4435983313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:04.104022026 CEST4435983313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:04.104046106 CEST59833443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:04.104075909 CEST4435983313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:04.104094982 CEST59833443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:04.104127884 CEST59833443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:04.227426052 CEST4435983313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:04.227485895 CEST4435983313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:04.227500916 CEST59833443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:04.227520943 CEST4435983313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:04.227535009 CEST59833443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:04.227566957 CEST59833443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:04.351485968 CEST4435983313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:04.351557016 CEST4435983313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:04.351576090 CEST59833443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:04.351592064 CEST4435983313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:04.351605892 CEST59833443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:04.351650000 CEST59833443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:04.474951029 CEST4435983313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:04.474987030 CEST4435983313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:04.475219011 CEST59833443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:04.475219011 CEST59833443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:04.475250006 CEST4435983313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:04.475518942 CEST59833443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:04.598395109 CEST4435983313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:04.598417044 CEST4435983313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:04.598501921 CEST59833443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:04.598532915 CEST4435983313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:04.598700047 CEST59833443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:04.722364902 CEST4435983313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:04.722426891 CEST4435983313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:04.722475052 CEST59833443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:04.722502947 CEST4435983313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:04.722538948 CEST59833443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:04.723587990 CEST59833443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:04.803932905 CEST4435983313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:04.803961039 CEST4435983313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:04.804126024 CEST59833443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:04.804137945 CEST4435983313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:04.804265022 CEST59833443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:04.886464119 CEST4435983313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:04.886483908 CEST4435983313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:04.886575937 CEST59833443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:04.886586905 CEST4435983313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:04.886682987 CEST59833443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:05.010217905 CEST4435983313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:05.010248899 CEST4435983313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:05.010318995 CEST59833443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:05.010318995 CEST59833443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:05.010327101 CEST4435983313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:05.010420084 CEST59833443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:05.093734026 CEST4435983313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:05.093795061 CEST4435983313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:05.093863964 CEST59833443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:05.093872070 CEST4435983313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:05.093894005 CEST59833443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:05.093976974 CEST59833443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:05.216759920 CEST4435983313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:05.216794014 CEST4435983313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:05.216911077 CEST59833443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:05.216911077 CEST59833443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:05.216922045 CEST4435983313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:05.217289925 CEST4435983313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:05.217385054 CEST4435983313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:05.217444897 CEST59833443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:05.217863083 CEST59833443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:05.217904091 CEST59833443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:05.217904091 CEST59833443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:05.217920065 CEST4435983313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:05.217931032 CEST4435983313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:05.261425018 CEST59834443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:05.261516094 CEST4435983413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:05.261667967 CEST59835443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:05.261689901 CEST4435983513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:05.261831999 CEST59835443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:05.261837006 CEST59834443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:05.261837959 CEST59834443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:05.261950016 CEST4435983413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:05.262547970 CEST59835443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:05.262562037 CEST4435983513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:05.263372898 CEST59836443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:05.263463974 CEST4435983613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:05.263802052 CEST59836443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:05.263802052 CEST59836443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:05.263930082 CEST4435983613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:05.264966965 CEST59837443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:05.265077114 CEST4435983713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:05.265523911 CEST59837443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:05.265809059 CEST59838443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:05.265893936 CEST4435983813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:05.266427040 CEST59837443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:05.266457081 CEST4435983713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:05.266627073 CEST59838443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:05.267509937 CEST59838443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:05.267561913 CEST4435983813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:05.986898899 CEST4435983613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:05.987396955 CEST59836443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:05.987469912 CEST4435983613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:05.987864971 CEST59836443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:05.987879038 CEST4435983613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:05.992693901 CEST4435983413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:05.993026972 CEST59834443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:05.993062019 CEST4435983413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:05.993381023 CEST59834443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:05.993396044 CEST4435983413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:06.003117085 CEST4435983813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:06.003544092 CEST59838443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:06.003561974 CEST4435983813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:06.003997087 CEST59838443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:06.004008055 CEST4435983813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:06.005283117 CEST4435983713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:06.005680084 CEST59837443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:06.005738974 CEST4435983713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:06.006088018 CEST59837443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:06.006102085 CEST4435983713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:06.007061005 CEST4435983513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:06.007350922 CEST59835443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:06.007380962 CEST4435983513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:06.007813931 CEST59835443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:06.007822037 CEST4435983513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:06.116158962 CEST4435983613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:06.116179943 CEST4435983613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:06.116224051 CEST4435983613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:06.116272926 CEST59836443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:06.116274118 CEST59836443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:06.116631031 CEST59836443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:06.116631031 CEST59836443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:06.116697073 CEST4435983613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:06.116730928 CEST4435983613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:06.119163990 CEST59839443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:06.119240999 CEST4435983913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:06.119328022 CEST59839443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:06.119437933 CEST59839443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:06.119456053 CEST4435983913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:06.131860018 CEST4435983813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:06.131911993 CEST4435983813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:06.132059097 CEST4435983813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:06.132112980 CEST59838443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:06.132112980 CEST59838443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:06.132200956 CEST59838443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:06.132200956 CEST59838443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:06.132240057 CEST4435983813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:06.132272005 CEST4435983813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:06.133402109 CEST4435983413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:06.133815050 CEST4435983413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:06.133891106 CEST59834443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:06.133949041 CEST59834443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:06.133949041 CEST59834443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:06.133976936 CEST4435983413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:06.134001017 CEST4435983413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:06.134376049 CEST59840443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:06.134401083 CEST4435984013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:06.134619951 CEST59840443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:06.134818077 CEST59840443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:06.134845018 CEST4435984013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:06.136024952 CEST59841443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:06.136107922 CEST4435984113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:06.136189938 CEST59841443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:06.136313915 CEST59841443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:06.136349916 CEST4435984113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:06.146959066 CEST4435983513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:06.147022009 CEST4435983513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:06.147082090 CEST59835443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:06.147109985 CEST4435983513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:06.147157907 CEST59835443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:06.147198915 CEST59835443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:06.147205114 CEST4435983513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:06.147223949 CEST59835443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:06.147573948 CEST4435983513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:06.147653103 CEST4435983513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:06.147695065 CEST59835443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:06.149002075 CEST59842443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:06.149027109 CEST4435984213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:06.149095058 CEST59842443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:06.149213076 CEST59842443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:06.149233103 CEST4435984213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:06.149374008 CEST4435983713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:06.149542093 CEST4435983713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:06.149610043 CEST59837443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:06.149651051 CEST59837443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:06.149652004 CEST59837443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:06.149676085 CEST4435983713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:06.149697065 CEST4435983713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:06.151257038 CEST59843443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:06.151283979 CEST4435984313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:06.151376963 CEST59843443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:06.151516914 CEST59843443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:06.151546001 CEST4435984313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:06.849265099 CEST4435983913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:06.850100040 CEST59839443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:06.850100040 CEST59839443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:06.850172997 CEST4435983913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:06.850203037 CEST4435983913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:06.883712053 CEST4435984213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:06.884380102 CEST59842443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:06.884381056 CEST59842443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:06.884423971 CEST4435984213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:06.884444952 CEST4435984213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:06.887528896 CEST4435984013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:06.888134003 CEST59840443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:06.888134003 CEST59840443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:06.888164997 CEST4435984013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:06.888184071 CEST4435984013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:06.907393932 CEST4435984113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:06.907876968 CEST59841443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:06.907968998 CEST4435984113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:06.907991886 CEST59841443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:06.908006907 CEST4435984113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:06.926280975 CEST4435984313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:06.926965952 CEST59843443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:06.927050114 CEST4435984313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:06.927170992 CEST59843443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:06.927186012 CEST4435984313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:06.980300903 CEST4435983913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:06.980520964 CEST4435983913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:06.980608940 CEST59839443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:06.980608940 CEST59839443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:06.980849028 CEST59839443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:06.980880976 CEST4435983913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:06.982862949 CEST59844443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:06.982896090 CEST4435984413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:06.982964039 CEST59844443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:06.983098030 CEST59844443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:06.983109951 CEST4435984413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:07.015135050 CEST4435984213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:07.015299082 CEST4435984213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:07.015398979 CEST59842443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:07.015398979 CEST59842443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:07.015546083 CEST59842443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:07.015563965 CEST4435984213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:07.017333984 CEST4435984013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:07.017385006 CEST59845443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:07.017410994 CEST4435984013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:07.017468929 CEST4435984513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:07.017482996 CEST59840443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:07.017643929 CEST59840443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:07.017643929 CEST59840443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:07.017659903 CEST4435984013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:07.017679930 CEST4435984013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:07.017836094 CEST59845443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:07.018009901 CEST59845443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:07.018044949 CEST4435984513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:07.019592047 CEST59846443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:07.019606113 CEST4435984613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:07.019747972 CEST59846443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:07.019807100 CEST59846443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:07.019819975 CEST4435984613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:07.045340061 CEST4435984113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:07.045579910 CEST4435984113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:07.045833111 CEST59841443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:07.045833111 CEST59841443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:07.045833111 CEST59841443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:07.047439098 CEST59847443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:07.047530890 CEST4435984713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:07.047736883 CEST59847443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:07.047816038 CEST59847443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:07.047837019 CEST4435984713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:07.065052986 CEST4435984313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:07.065200090 CEST4435984313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:07.065470934 CEST59843443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:07.065471888 CEST59843443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:07.065558910 CEST59843443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:07.065596104 CEST4435984313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:07.067226887 CEST59848443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:07.067265034 CEST4435984813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:07.067495108 CEST59848443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:07.067495108 CEST59848443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:07.067526102 CEST4435984813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:07.376693010 CEST59841443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:07.376755953 CEST4435984113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:07.780625105 CEST4435984713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:07.781084061 CEST59847443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:07.781114101 CEST4435984713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:07.781527996 CEST59847443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:07.781537056 CEST4435984713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:07.782571077 CEST4435984413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:07.782984972 CEST59844443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:07.783014059 CEST4435984413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:07.783042908 CEST4435984613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:07.783631086 CEST59844443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:07.783638000 CEST4435984413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:07.784229040 CEST59846443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:07.784235954 CEST4435984613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:07.784848928 CEST59846443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:07.784853935 CEST4435984613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:07.790296078 CEST4435984513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:07.790730000 CEST59845443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:07.790739059 CEST4435984513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:07.791364908 CEST59845443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:07.791369915 CEST4435984513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:07.804769039 CEST4435984813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:07.808089972 CEST59848443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:07.808108091 CEST4435984813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:07.808681965 CEST59848443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:07.808690071 CEST4435984813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:07.914068937 CEST4435984413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:07.914164066 CEST4435984613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:07.914203882 CEST4435984413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:07.914289951 CEST59844443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:07.914331913 CEST59844443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:07.914331913 CEST59844443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:07.914350986 CEST4435984413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:07.914365053 CEST4435984413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:07.914515972 CEST4435984613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:07.914568901 CEST59846443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:07.914783955 CEST59846443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:07.914789915 CEST4435984613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:07.914804935 CEST59846443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:07.914809942 CEST4435984613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:07.917066097 CEST4435984713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:07.917236090 CEST59849443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:07.917320967 CEST4435984913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:07.917334080 CEST59850443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:07.917373896 CEST4435985013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:07.917399883 CEST59849443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:07.917435884 CEST59850443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:07.917530060 CEST59849443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:07.917567968 CEST4435984913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:07.917596102 CEST59850443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:07.917612076 CEST4435985013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:07.918873072 CEST4435984713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:07.918939114 CEST59847443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:07.919017076 CEST59847443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:07.919017076 CEST59847443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:07.919059992 CEST4435984713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:07.919086933 CEST4435984713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:07.920316935 CEST4435984513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:07.920573950 CEST4435984513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:07.920653105 CEST59845443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:07.920742035 CEST59845443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:07.920754910 CEST4435984513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:07.920784950 CEST59845443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:07.920798063 CEST4435984513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:07.921016932 CEST59851443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:07.921041965 CEST4435985113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:07.921111107 CEST59851443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:07.921262980 CEST59851443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:07.921288967 CEST4435985113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:07.922647953 CEST59852443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:07.922741890 CEST4435985213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:07.922817945 CEST59852443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:07.922955990 CEST59852443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:07.922983885 CEST4435985213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:07.936484098 CEST4435984813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:07.936618090 CEST4435984813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:07.936678886 CEST59848443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:07.936706066 CEST59848443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:07.936718941 CEST4435984813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:07.936729908 CEST59848443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:07.936738968 CEST4435984813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:07.938544035 CEST59853443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:07.938563108 CEST4435985313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:07.938731909 CEST59853443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:07.938890934 CEST59853443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:07.938904047 CEST4435985313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:08.660160065 CEST4435985013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:08.660543919 CEST4435985213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:08.660594940 CEST59850443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:08.660614014 CEST4435985013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:08.661082983 CEST59852443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:08.661113977 CEST4435985213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:08.661246061 CEST59850443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:08.661253929 CEST4435985013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:08.661637068 CEST59852443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:08.661652088 CEST4435985213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:08.663899899 CEST4435985113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:08.664305925 CEST59851443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:08.664324045 CEST4435985113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:08.664695978 CEST59851443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:08.664704084 CEST4435985113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:08.669652939 CEST4435984913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:08.670097113 CEST59849443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:08.670105934 CEST4435984913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:08.670614004 CEST59849443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:08.670619965 CEST4435984913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:08.688453913 CEST4435985313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:08.688864946 CEST59853443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:08.688894987 CEST4435985313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:08.689385891 CEST59853443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:08.689393997 CEST4435985313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:08.791553974 CEST4435985213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:08.791749954 CEST4435985213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:08.791928053 CEST59852443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:08.792136908 CEST59852443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:08.792160988 CEST4435985213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:08.792176962 CEST59852443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:08.792184114 CEST4435985213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:08.794272900 CEST4435985013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:08.794342041 CEST4435985013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:08.794620037 CEST59850443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:08.794972897 CEST59850443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:08.794972897 CEST59850443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:08.794994116 CEST4435985013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:08.795006990 CEST4435985013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:08.796238899 CEST4435985113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:08.796664000 CEST4435985113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:08.796848059 CEST59851443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:08.797599077 CEST59851443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:08.797637939 CEST4435985113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:08.797672987 CEST59851443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:08.797688961 CEST4435985113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:08.804620981 CEST4435984913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:08.804761887 CEST4435984913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:08.804836035 CEST59849443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:08.805424929 CEST59854443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:08.805471897 CEST4435985413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:08.805550098 CEST59854443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:08.806214094 CEST59855443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:08.806255102 CEST4435985513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:08.806438923 CEST59855443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:08.807643890 CEST59849443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:08.807673931 CEST4435984913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:08.807703972 CEST59849443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:08.807718039 CEST4435984913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:08.810972929 CEST59856443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:08.811022997 CEST4435985613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:08.811224937 CEST59856443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:08.811573982 CEST59856443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:08.811609983 CEST4435985613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:08.812912941 CEST59857443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:08.812937975 CEST4435985713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:08.813061953 CEST59857443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:08.813307047 CEST59857443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:08.813321114 CEST4435985713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:08.813420057 CEST59854443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:08.813452959 CEST4435985413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:08.829672098 CEST4435985313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:08.829898119 CEST4435985313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:08.829957962 CEST59853443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:08.846973896 CEST59855443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:08.846993923 CEST4435985513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:08.847352028 CEST59853443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:08.847362995 CEST4435985313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:08.847381115 CEST59853443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:08.847385883 CEST4435985313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:08.851558924 CEST59858443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:08.851634979 CEST4435985813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:08.852030039 CEST59858443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:08.852493048 CEST59858443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:08.852530956 CEST4435985813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:09.550637960 CEST4435985413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:09.550816059 CEST4435985713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:09.551425934 CEST59854443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:09.551507950 CEST4435985413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:09.552304983 CEST59854443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:09.552319050 CEST4435985413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:09.552674055 CEST59857443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:09.552697897 CEST4435985713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:09.553427935 CEST59857443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:09.553436995 CEST4435985713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:09.577491045 CEST4435985613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:09.578062057 CEST59856443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:09.578120947 CEST4435985613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:09.578696966 CEST59856443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:09.578749895 CEST4435985613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:09.589131117 CEST4435985813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:09.590003014 CEST59858443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:09.590087891 CEST4435985813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:09.590895891 CEST59858443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:09.590914011 CEST4435985813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:09.619852066 CEST4435985513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:09.620563984 CEST59855443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:09.620603085 CEST4435985513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:09.621566057 CEST59855443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:09.621592045 CEST4435985513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:09.679979086 CEST4435985713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:09.680247068 CEST4435985713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:09.680320978 CEST59857443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:09.680670023 CEST59857443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:09.680670023 CEST59857443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:09.680690050 CEST4435985713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:09.680695057 CEST4435985713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:09.682264090 CEST4435985413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:09.682337046 CEST4435985413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:09.682399988 CEST59854443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:09.683274984 CEST59854443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:09.683331013 CEST4435985413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:09.683365107 CEST59854443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:09.683382034 CEST4435985413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:09.688792944 CEST59859443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:09.688821077 CEST4435985913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:09.688977957 CEST59859443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:09.689851046 CEST59860443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:09.689892054 CEST4435986013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:09.689968109 CEST59859443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:09.689981937 CEST4435985913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:09.690130949 CEST59860443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:09.690594912 CEST59860443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:09.690642118 CEST4435986013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:09.714796066 CEST4435985613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:09.714987040 CEST4435985613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:09.715063095 CEST59856443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:09.715173960 CEST59856443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:09.715212107 CEST4435985613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:09.718302011 CEST59861443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:09.718348980 CEST4435986113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:09.718425035 CEST59861443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:09.718579054 CEST59861443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:09.718611002 CEST4435986113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:09.719105959 CEST4435985813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:09.719397068 CEST4435985813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:09.719477892 CEST59858443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:09.719662905 CEST59858443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:09.719662905 CEST59858443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:09.719706059 CEST4435985813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:09.719719887 CEST4435985813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:09.725096941 CEST59862443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:09.725126028 CEST4435986213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:09.725596905 CEST59862443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:09.725860119 CEST59862443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:09.725878000 CEST4435986213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:09.754431963 CEST4435985513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:09.754623890 CEST4435985513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:09.754687071 CEST59855443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:09.754951000 CEST59855443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:09.754951000 CEST59855443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:09.754981995 CEST4435985513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:09.755000114 CEST4435985513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:09.805841923 CEST59863443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:09.805910110 CEST4435986313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:09.806165934 CEST59863443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:09.806579113 CEST59863443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:09.806607962 CEST4435986313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:10.426094055 CEST4435985913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:10.426722050 CEST59859443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:10.426739931 CEST4435985913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:10.428062916 CEST59859443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:10.428071976 CEST4435985913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:10.439238071 CEST4435986113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:10.442121029 CEST59861443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:10.442183018 CEST4435986113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:10.444401979 CEST59861443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:10.444417000 CEST4435986113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:10.444916010 CEST4435986013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:10.445323944 CEST59860443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:10.445354939 CEST4435986013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:10.445919037 CEST59860443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:10.445926905 CEST4435986013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:10.461522102 CEST4435986213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:10.462793112 CEST59862443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:10.462860107 CEST4435986213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:10.464169025 CEST59862443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:10.464194059 CEST4435986213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:10.541012049 CEST4435986313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:10.556606054 CEST4435985913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:10.556765079 CEST4435985913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:10.556826115 CEST59859443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:10.569266081 CEST4435986113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:10.569427013 CEST4435986113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:10.569495916 CEST59861443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:10.576487064 CEST4435986013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:10.576946974 CEST4435986013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:10.577029943 CEST59860443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:10.593245983 CEST4435986213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:10.593482971 CEST4435986213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:10.593645096 CEST59862443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:10.594916105 CEST59863443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:10.598500967 CEST59863443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:10.598529100 CEST4435986313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:10.599786997 CEST59863443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:10.599801064 CEST4435986313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:10.600173950 CEST59860443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:10.600208044 CEST4435986013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:10.600238085 CEST59860443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:10.600246906 CEST4435986013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:10.600663900 CEST59862443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:10.600672007 CEST4435986213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:10.600683928 CEST59862443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:10.600688934 CEST4435986213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:10.607455015 CEST59859443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:10.607477903 CEST4435985913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:10.607511997 CEST59859443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:10.607521057 CEST4435985913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:10.610443115 CEST59861443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:10.610475063 CEST4435986113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:10.726891041 CEST4435986313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:10.727051020 CEST4435986313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:10.727109909 CEST59863443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:10.743670940 CEST59864443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:10.743758917 CEST4435986413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:10.743830919 CEST59864443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:10.841790915 CEST59863443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:10.841835022 CEST4435986313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:10.841861963 CEST59863443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:10.841877937 CEST4435986313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:10.844538927 CEST59864443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:10.844611883 CEST4435986413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:10.847583055 CEST59865443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:10.847676992 CEST4435986513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:10.847740889 CEST59865443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:10.848222971 CEST59865443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:10.848263979 CEST4435986513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:10.977298021 CEST59866443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:10.977382898 CEST4435986613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:10.977452993 CEST59866443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:10.979644060 CEST59867443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:10.979706049 CEST4435986713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:10.979775906 CEST59867443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:11.002806902 CEST59866443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:11.002844095 CEST4435986613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:11.003503084 CEST59867443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:11.003531933 CEST4435986713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:11.005760908 CEST59868443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:11.005845070 CEST4435986813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:11.005918026 CEST59868443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:11.006468058 CEST59868443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:11.006484032 CEST4435986813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:11.593218088 CEST4435986513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:11.594101906 CEST4435986413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:11.594151020 CEST59865443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:11.594209909 CEST4435986513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:11.594259977 CEST59865443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:11.594274998 CEST4435986513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:11.594944954 CEST59864443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:11.594944954 CEST59864443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:11.595009089 CEST4435986413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:11.595062971 CEST4435986413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:11.923465967 CEST4435986413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:11.923554897 CEST4435986413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:11.923830032 CEST4435986513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:11.923970938 CEST4435986513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:11.923970938 CEST59864443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:11.923970938 CEST59864443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:11.924055099 CEST59864443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:11.924093962 CEST4435986413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:11.924151897 CEST59865443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:11.925400972 CEST59865443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:11.925400972 CEST59865443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:11.925438881 CEST4435986513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:11.925473928 CEST4435986513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:11.932966948 CEST59869443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:11.932997942 CEST4435986913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:11.933423996 CEST59870443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:11.933507919 CEST4435987013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:11.933540106 CEST59869443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:11.934051991 CEST4435986813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:11.934102058 CEST59869443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:11.934119940 CEST4435986913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:11.934294939 CEST4435986713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:11.934309959 CEST59870443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:11.934309959 CEST59870443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:11.934441090 CEST4435987013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:11.934665918 CEST4435986613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:11.934722900 CEST59868443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:11.934765100 CEST4435986813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:11.935050011 CEST59867443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:11.935069084 CEST4435986713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:11.935163975 CEST59868443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:11.935218096 CEST4435986813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:11.935832024 CEST59867443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:11.935843945 CEST4435986713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:11.935841084 CEST59866443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:11.935918093 CEST4435986613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:11.936263084 CEST59866443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:11.936276913 CEST4435986613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:12.066745996 CEST4435986813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:12.066884995 CEST4435986813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:12.067390919 CEST4435986713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:12.067774057 CEST4435986713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:12.067831993 CEST59868443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:12.068125963 CEST59867443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:12.069730997 CEST4435986613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:12.069881916 CEST4435986613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:12.070085049 CEST59866443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:12.079051018 CEST59868443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:12.079051018 CEST59868443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:12.079116106 CEST4435986813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:12.079149008 CEST4435986813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:12.092641115 CEST59867443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:12.092642069 CEST59867443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:12.092680931 CEST4435986713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:12.092703104 CEST4435986713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:12.100187063 CEST59866443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:12.100187063 CEST59866443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:12.100254059 CEST4435986613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:12.100338936 CEST4435986613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:12.108414888 CEST59871443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:12.108437061 CEST4435987113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:12.108586073 CEST59871443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:12.118194103 CEST59872443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:12.118275881 CEST4435987213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:12.118837118 CEST59872443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:12.127356052 CEST59871443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:12.127367020 CEST4435987113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:12.127743006 CEST59872443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:12.127793074 CEST4435987213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:12.129380941 CEST59873443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:12.129430056 CEST4435987313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:12.132397890 CEST59873443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:12.133244038 CEST59873443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:12.133260965 CEST4435987313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:12.666459084 CEST4435987013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:12.667126894 CEST59870443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:12.667207003 CEST4435987013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:12.668154955 CEST59870443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:12.668168068 CEST4435987013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:12.684429884 CEST4435986913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:12.684956074 CEST59869443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:12.684969902 CEST4435986913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:12.685674906 CEST59869443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:12.685678959 CEST4435986913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:12.795475006 CEST4435987013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:12.795681953 CEST4435987013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:12.795751095 CEST59870443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:12.795984030 CEST59870443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:12.796013117 CEST4435987013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:12.796065092 CEST59870443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:12.796080112 CEST4435987013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:12.802459002 CEST59874443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:12.802541971 CEST4435987413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:12.802623034 CEST59874443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:12.802911997 CEST59874443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:12.802948952 CEST4435987413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:12.817308903 CEST4435986913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:12.817409992 CEST4435986913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:12.817455053 CEST59869443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:12.817656994 CEST59869443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:12.817666054 CEST4435986913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:12.817678928 CEST59869443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:12.817682028 CEST4435986913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:12.821748972 CEST59875443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:12.821789980 CEST4435987513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:12.821872950 CEST59875443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:12.822117090 CEST59875443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:12.822133064 CEST4435987513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:12.858750105 CEST4435987213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:12.859535933 CEST59872443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:12.859587908 CEST4435987213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:12.860110044 CEST59872443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:12.860121965 CEST4435987213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:12.865725994 CEST4435987313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:12.866348982 CEST4435987113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:12.866413116 CEST59873443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:12.866422892 CEST4435987313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:12.867052078 CEST59873443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:12.867058039 CEST4435987313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:12.867798090 CEST59871443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:12.867810011 CEST4435987113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:12.868887901 CEST59871443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:12.868891954 CEST4435987113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:12.993437052 CEST4435987213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:12.993715048 CEST4435987213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:12.993783951 CEST59872443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:12.993838072 CEST59872443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:12.993838072 CEST59872443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:12.993865013 CEST4435987213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:12.993885994 CEST4435987213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:12.995255947 CEST4435987113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:12.996006012 CEST4435987113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:12.996069908 CEST59871443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:12.996225119 CEST59876443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:12.996252060 CEST59871443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:12.996252060 CEST59871443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:12.996258020 CEST4435987113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:12.996264935 CEST4435987113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:12.996283054 CEST4435987613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:12.996352911 CEST59876443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:12.996525049 CEST59876443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:12.996543884 CEST4435987613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:12.997934103 CEST59877443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:12.998027086 CEST4435987713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:12.998104095 CEST59877443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:12.998239994 CEST59877443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:12.998274088 CEST4435987713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:13.051038980 CEST4435987313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:13.051225901 CEST4435987313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:13.051307917 CEST59873443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:13.051307917 CEST59873443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:13.051341057 CEST59873443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:13.051357031 CEST4435987313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:13.052931070 CEST59878443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:13.052995920 CEST4435987813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:13.053064108 CEST59878443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:13.053205967 CEST59878443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:13.053227901 CEST4435987813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:13.539958000 CEST4435987413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:13.540355921 CEST59874443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:13.540395021 CEST4435987413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:13.540770054 CEST59874443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:13.540781021 CEST4435987413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:13.551584005 CEST4435987513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:13.552040100 CEST59875443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:13.552061081 CEST4435987513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:13.552407980 CEST59875443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:13.552416086 CEST4435987513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:13.670391083 CEST4435987413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:13.670584917 CEST4435987413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:13.670691967 CEST59874443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:13.670874119 CEST59874443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:13.670874119 CEST59874443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:13.670898914 CEST4435987413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:13.670922041 CEST4435987413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:13.674859047 CEST59880443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:13.674942017 CEST4435988013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:13.675107956 CEST59880443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:13.676318884 CEST59880443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:13.676356077 CEST4435988013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:13.681421995 CEST4435987513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:13.681598902 CEST4435987513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:13.681668997 CEST59875443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:13.681668997 CEST59875443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:13.681704044 CEST59875443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:13.681729078 CEST4435987513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:13.683841944 CEST59881443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:13.683943033 CEST4435988113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:13.684020042 CEST59881443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:13.684158087 CEST59881443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:13.684195042 CEST4435988113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:13.717375994 CEST4435987713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:13.717827082 CEST59877443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:13.717860937 CEST4435987713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:13.718213081 CEST59877443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:13.718226910 CEST4435987713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:13.742993116 CEST4435987613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:13.743376970 CEST59876443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:13.743411064 CEST4435987613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:13.743659973 CEST59876443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:13.743674040 CEST4435987613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:13.799597025 CEST4435987813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:13.799885988 CEST59878443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:13.799906969 CEST4435987813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:13.800219059 CEST59878443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:13.800230026 CEST4435987813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:13.846154928 CEST4435987713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:13.846257925 CEST4435987713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:13.846462965 CEST59877443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:13.846517086 CEST59877443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:13.846517086 CEST59877443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:13.846549988 CEST4435987713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:13.846573114 CEST4435987713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:13.848844051 CEST59882443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:13.848881006 CEST4435988213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:13.849073887 CEST59882443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:13.849210024 CEST59882443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:13.849239111 CEST4435988213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:13.875257969 CEST4435987613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:13.875459909 CEST4435987613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:13.875534058 CEST59876443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:13.875591040 CEST59876443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:13.875591040 CEST59876443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:13.875621080 CEST4435987613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:13.875648975 CEST4435987613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:13.877566099 CEST59883443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:13.877654076 CEST4435988313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:13.877741098 CEST59883443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:13.877824068 CEST59883443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:13.877850056 CEST4435988313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:13.931163073 CEST4435987813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:13.931473970 CEST4435987813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:13.931669950 CEST59878443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:13.931669950 CEST59878443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:13.931669950 CEST59878443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:13.933420897 CEST59884443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:13.933506966 CEST4435988413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:13.933604002 CEST59884443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:13.933712006 CEST59884443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:13.933754921 CEST4435988413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:14.234489918 CEST59878443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:14.234519958 CEST4435987813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:14.402435064 CEST4435988113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:14.402946949 CEST59881443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:14.403032064 CEST4435988113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:14.403424025 CEST59881443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:14.403441906 CEST4435988113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:14.501959085 CEST4435988013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:14.502827883 CEST59880443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:14.502827883 CEST59880443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:14.502917051 CEST4435988013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:14.502948999 CEST4435988013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:14.536035061 CEST4435988113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:14.536324024 CEST4435988113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:14.536498070 CEST59881443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:14.536499023 CEST59881443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:14.536603928 CEST59881443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:14.536634922 CEST4435988113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:14.539082050 CEST59885443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:14.539118052 CEST4435988513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:14.539243937 CEST59885443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:14.539355993 CEST59885443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:14.539367914 CEST4435988513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:14.610040903 CEST4435988213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:14.610868931 CEST59882443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:14.610868931 CEST59882443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:14.610934019 CEST4435988213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:14.610987902 CEST4435988213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:14.615935087 CEST4435988313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:14.616650105 CEST59883443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:14.616651058 CEST59883443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:14.616676092 CEST4435988313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:14.616712093 CEST4435988313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:14.631737947 CEST4435988013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:14.631895065 CEST4435988013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:14.632106066 CEST59880443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:14.632106066 CEST59880443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:14.632106066 CEST59880443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:14.634062052 CEST59886443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:14.634145021 CEST4435988613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:14.634258032 CEST59886443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:14.634444952 CEST59886443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:14.634480953 CEST4435988613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:14.651396990 CEST4435988413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:14.652033091 CEST59884443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:14.652033091 CEST59884443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:14.652056932 CEST4435988413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:14.652091026 CEST4435988413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:14.745820045 CEST4435988213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:14.745824099 CEST4435988313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:14.745982885 CEST4435988313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:14.745985985 CEST4435988213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:14.746063948 CEST59883443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:14.746141911 CEST59883443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:14.746141911 CEST59883443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:14.746175051 CEST4435988313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:14.746177912 CEST59882443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:14.746201038 CEST4435988313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:14.746272087 CEST59882443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:14.746309996 CEST4435988213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:14.746359110 CEST59882443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:14.746376038 CEST4435988213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:14.748624086 CEST59887443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:14.748653889 CEST4435988713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:14.748739004 CEST59888443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:14.748791933 CEST4435988813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:14.748795033 CEST59887443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:14.748929977 CEST59887443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:14.748954058 CEST4435988713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:14.748964071 CEST59888443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:14.748964071 CEST59888443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:14.749037027 CEST4435988813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:14.781254053 CEST4435988413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:14.781318903 CEST4435988413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:14.781517029 CEST59884443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:14.781517029 CEST59884443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:14.781583071 CEST59884443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:14.781603098 CEST4435988413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:14.783485889 CEST59889443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:14.783571005 CEST4435988913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:14.783795118 CEST59889443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:14.783864975 CEST59889443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:14.783884048 CEST4435988913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:14.938935041 CEST59880443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:14.938997030 CEST4435988013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:15.235966921 CEST4972480192.168.2.4199.232.210.172
                        Oct 25, 2024 07:44:15.242038965 CEST8049724199.232.210.172192.168.2.4
                        Oct 25, 2024 07:44:15.242177963 CEST4972480192.168.2.4199.232.210.172
                        Oct 25, 2024 07:44:15.278990984 CEST4435988513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:15.279827118 CEST59885443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:15.279828072 CEST59885443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:15.279849052 CEST4435988513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:15.279867887 CEST4435988513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:15.363221884 CEST4435988613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:15.364953041 CEST59886443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:15.365012884 CEST4435988613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:15.366216898 CEST59886443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:15.366270065 CEST4435988613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:15.410413027 CEST4435988513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:15.410559893 CEST4435988513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:15.410767078 CEST59885443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:15.410767078 CEST59885443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:15.410862923 CEST59885443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:15.410880089 CEST4435988513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:15.413600922 CEST59890443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:15.413697958 CEST4435989013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:15.414207935 CEST59890443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:15.414207935 CEST59890443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:15.414307117 CEST4435989013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:15.487416983 CEST4435988813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:15.487855911 CEST59888443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:15.487900019 CEST4435988813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:15.488504887 CEST59888443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:15.488518000 CEST4435988813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:15.492357016 CEST4435988613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:15.492507935 CEST4435988613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:15.492573023 CEST59886443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:15.492611885 CEST59886443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:15.492631912 CEST4435988613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:15.492639065 CEST59886443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:15.492645979 CEST4435988613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:15.492913008 CEST4435988713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:15.493545055 CEST59887443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:15.493583918 CEST4435988713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:15.494067907 CEST59887443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:15.494074106 CEST4435988713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:15.495394945 CEST59891443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:15.495480061 CEST4435989113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:15.495621920 CEST59891443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:15.495778084 CEST59891443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:15.495801926 CEST4435989113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:15.510258913 CEST4435988913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:15.510634899 CEST59889443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:15.510711908 CEST4435988913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:15.510976076 CEST59889443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:15.510989904 CEST4435988913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:15.617947102 CEST4435988813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:15.618098021 CEST4435988813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:15.618177891 CEST59888443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:15.618225098 CEST59888443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:15.618257046 CEST4435988813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:15.618283987 CEST59888443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:15.618297100 CEST4435988813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:15.620651960 CEST59892443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:15.620699883 CEST4435989213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:15.620907068 CEST59892443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:15.621098042 CEST59892443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:15.621117115 CEST4435989213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:15.623999119 CEST4435988713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:15.624222040 CEST4435988713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:15.624289989 CEST59887443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:15.624351978 CEST59887443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:15.624351978 CEST59887443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:15.624362946 CEST4435988713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:15.624373913 CEST4435988713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:15.626579046 CEST59893443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:15.626678944 CEST4435989313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:15.626768112 CEST59893443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:15.626869917 CEST59893443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:15.626907110 CEST4435989313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:15.639599085 CEST4435988913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:15.639997959 CEST4435988913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:15.640078068 CEST59889443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:15.640160084 CEST59889443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:15.640160084 CEST59889443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:15.640208960 CEST4435988913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:15.640244961 CEST4435988913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:15.642168999 CEST59894443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:15.642182112 CEST4435989413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:15.642307997 CEST59894443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:15.642544985 CEST59894443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:15.642559052 CEST4435989413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:16.366624117 CEST4435989113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:16.367151022 CEST59891443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:16.367183924 CEST4435989113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:16.367589951 CEST59891443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:16.367615938 CEST4435989113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:16.370819092 CEST4435989213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:16.371335983 CEST59892443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:16.371357918 CEST4435989213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:16.371759892 CEST59892443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:16.371766090 CEST4435989213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:16.374686956 CEST4435989013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:16.375139952 CEST59890443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:16.375206947 CEST4435989013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:16.375603914 CEST59890443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:16.375621080 CEST4435989013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:16.401645899 CEST4435989313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:16.402338028 CEST59893443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:16.402375937 CEST4435989313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:16.403377056 CEST59893443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:16.403383970 CEST4435989313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:16.420147896 CEST4435989413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:16.423476934 CEST59894443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:16.423494101 CEST4435989413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:16.424963951 CEST59894443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:16.424968958 CEST4435989413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:16.498826981 CEST4435989113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:16.498899937 CEST4435989113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:16.499118090 CEST59891443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:16.499414921 CEST59891443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:16.499458075 CEST4435989113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:16.499485016 CEST59891443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:16.499499083 CEST4435989113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:16.499947071 CEST4435989213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:16.500103951 CEST4435989213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:16.500166893 CEST59892443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:16.502185106 CEST59892443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:16.502198935 CEST4435989213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:16.502211094 CEST59892443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:16.502216101 CEST4435989213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:16.507432938 CEST59895443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:16.507497072 CEST4435989513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:16.507662058 CEST59895443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:16.508446932 CEST59896443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:16.508488894 CEST4435989613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:16.508589983 CEST59896443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:16.510189056 CEST4435989013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:16.510380983 CEST4435989013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:16.510461092 CEST59890443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:16.512758970 CEST59895443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:16.512784958 CEST4435989513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:16.512904882 CEST59896443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:16.512923002 CEST4435989613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:16.513104916 CEST59890443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:16.513150930 CEST4435989013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:16.513187885 CEST59890443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:16.513205051 CEST4435989013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:16.516216993 CEST59897443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:16.516252041 CEST4435989713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:16.516343117 CEST59897443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:16.516485929 CEST59897443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:16.516504049 CEST4435989713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:16.536565065 CEST4435989313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:16.536803961 CEST4435989313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:16.537018061 CEST59893443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:16.537255049 CEST59893443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:16.537280083 CEST4435989313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:16.537307024 CEST59893443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:16.537318945 CEST4435989313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:16.539793968 CEST59898443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:16.539812088 CEST4435989813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:16.539948940 CEST59898443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:16.540085077 CEST59898443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:16.540097952 CEST4435989813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:16.555949926 CEST4435989413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:16.556029081 CEST4435989413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:16.556080103 CEST59894443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:16.556387901 CEST59894443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:16.556387901 CEST59894443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:16.556400061 CEST4435989413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:16.556410074 CEST4435989413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:16.560374975 CEST59899443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:16.560425043 CEST4435989913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:16.560538054 CEST59899443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:16.561037064 CEST59899443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:16.561054945 CEST4435989913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:17.231884003 CEST4435989513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:17.238650084 CEST4435989713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:17.244970083 CEST59895443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:17.245033026 CEST4435989513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:17.245980024 CEST59895443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:17.245995998 CEST4435989513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:17.246859074 CEST59897443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:17.246921062 CEST4435989713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:17.247556925 CEST59897443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:17.247571945 CEST4435989713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:17.260102987 CEST4435989613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:17.260700941 CEST59896443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:17.260715961 CEST4435989613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:17.261641026 CEST59896443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:17.261647940 CEST4435989613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:17.288146973 CEST4435989813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:17.291373014 CEST59898443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:17.291388035 CEST4435989813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:17.292357922 CEST4435989913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:17.292745113 CEST59898443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:17.292754889 CEST4435989813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:17.303390026 CEST59899443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:17.303474903 CEST4435989913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:17.304431915 CEST59899443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:17.304446936 CEST4435989913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:17.369056940 CEST4435989513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:17.369219065 CEST4435989513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:17.369292021 CEST59895443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:17.369646072 CEST59895443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:17.369688034 CEST4435989513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:17.369715929 CEST59895443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:17.369730949 CEST4435989513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:17.371248960 CEST4435989713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:17.371345043 CEST4435989713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:17.371522903 CEST59897443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:17.372512102 CEST59897443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:17.372556925 CEST4435989713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:17.383629084 CEST59900443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:17.383687973 CEST4435990013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:17.384320974 CEST59900443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:17.385284901 CEST59901443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:17.385396004 CEST4435990113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:17.385562897 CEST59901443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:17.386287928 CEST59900443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:17.386311054 CEST4435990013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:17.386542082 CEST59901443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:17.386574984 CEST4435990113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:17.390295029 CEST4435989613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:17.390451908 CEST4435989613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:17.391005039 CEST59896443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:17.391427040 CEST59896443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:17.391443014 CEST4435989613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:17.391469002 CEST59896443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:17.391474962 CEST4435989613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:17.401283979 CEST59902443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:17.401324987 CEST4435990213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:17.401550055 CEST59902443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:17.402055979 CEST59902443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:17.402074099 CEST4435990213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:17.424276114 CEST4435989813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:17.424428940 CEST4435989813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:17.424494982 CEST59898443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:17.424547911 CEST59898443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:17.424561977 CEST4435989813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:17.424571037 CEST59898443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:17.424576044 CEST4435989813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:17.430802107 CEST59903443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:17.430845976 CEST4435990313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:17.430969954 CEST4435989913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:17.431078911 CEST59903443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:17.431555986 CEST4435989913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:17.431638002 CEST59899443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:17.431770086 CEST59903443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:17.431772947 CEST59899443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:17.431791067 CEST4435990313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:17.431823015 CEST4435989913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:17.431854010 CEST59899443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:17.431870937 CEST4435989913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:17.469845057 CEST59904443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:17.469886065 CEST4435990413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:17.470067978 CEST59904443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:17.478667974 CEST59904443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:17.478698015 CEST4435990413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:17.752357960 CEST59905443192.168.2.4142.250.186.132
                        Oct 25, 2024 07:44:17.752418041 CEST44359905142.250.186.132192.168.2.4
                        Oct 25, 2024 07:44:17.752502918 CEST59905443192.168.2.4142.250.186.132
                        Oct 25, 2024 07:44:17.762048960 CEST59905443192.168.2.4142.250.186.132
                        Oct 25, 2024 07:44:17.762089014 CEST44359905142.250.186.132192.168.2.4
                        Oct 25, 2024 07:44:18.136585951 CEST4435990213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:18.137177944 CEST59902443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:18.137258053 CEST4435990213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:18.137768984 CEST59902443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:18.137784958 CEST4435990213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:18.159698009 CEST4435990013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:18.160188913 CEST59900443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:18.160259962 CEST4435990013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:18.160691977 CEST59900443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:18.160711050 CEST4435990013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:18.178739071 CEST4435990313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:18.179186106 CEST59903443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:18.179224014 CEST4435990313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:18.179805994 CEST59903443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:18.179821014 CEST4435990313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:18.206207991 CEST4435990413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:18.206653118 CEST59904443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:18.206728935 CEST4435990413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:18.207201004 CEST59904443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:18.207220078 CEST4435990413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:18.264816999 CEST4435990213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:18.264965057 CEST4435990213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:18.265062094 CEST59902443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:18.265168905 CEST59902443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:18.265212059 CEST4435990213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:18.265263081 CEST59902443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:18.265280962 CEST4435990213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:18.268619061 CEST59906443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:18.268686056 CEST4435990613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:18.268815041 CEST59906443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:18.269013882 CEST59906443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:18.269040108 CEST4435990613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:18.294290066 CEST4435990013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:18.294672966 CEST4435990013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:18.294742107 CEST59900443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:18.294816971 CEST59900443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:18.294816971 CEST59900443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:18.294837952 CEST4435990013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:18.294858932 CEST4435990013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:18.297614098 CEST59907443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:18.297648907 CEST4435990713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:18.297854900 CEST59907443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:18.298198938 CEST59907443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:18.298211098 CEST4435990713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:18.310296059 CEST4435990313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:18.310511112 CEST4435990313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:18.310753107 CEST59903443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:18.314937115 CEST59903443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:18.314975977 CEST4435990313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:18.315005064 CEST59903443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:18.315021038 CEST4435990313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:18.324489117 CEST59908443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:18.324573040 CEST4435990813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:18.324865103 CEST59908443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:18.325567961 CEST59908443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:18.325608969 CEST4435990813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:18.334542036 CEST4435990413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:18.334775925 CEST4435990413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:18.334969044 CEST59904443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:18.335223913 CEST59904443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:18.335266113 CEST4435990413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:18.340841055 CEST4435990113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:18.345969915 CEST59909443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:18.346015930 CEST4435990913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:18.346266985 CEST59909443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:18.347417116 CEST59901443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:18.347496986 CEST4435990113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:18.348720074 CEST59909443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:18.348751068 CEST4435990913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:18.348793983 CEST59901443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:18.348845959 CEST4435990113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:18.476275921 CEST4435990113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:18.476428032 CEST4435990113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:18.476865053 CEST59901443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:18.502095938 CEST59901443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:18.502096891 CEST59901443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:18.502163887 CEST4435990113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:18.502199888 CEST4435990113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:18.507428885 CEST59910443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:18.507478952 CEST4435991013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:18.507715940 CEST59910443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:18.507884979 CEST59910443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:18.507920980 CEST4435991013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:18.644762039 CEST44359905142.250.186.132192.168.2.4
                        Oct 25, 2024 07:44:18.645724058 CEST59905443192.168.2.4142.250.186.132
                        Oct 25, 2024 07:44:18.645744085 CEST44359905142.250.186.132192.168.2.4
                        Oct 25, 2024 07:44:18.646203041 CEST44359905142.250.186.132192.168.2.4
                        Oct 25, 2024 07:44:18.647353888 CEST59905443192.168.2.4142.250.186.132
                        Oct 25, 2024 07:44:18.647429943 CEST44359905142.250.186.132192.168.2.4
                        Oct 25, 2024 07:44:18.689281940 CEST59905443192.168.2.4142.250.186.132
                        Oct 25, 2024 07:44:19.040827990 CEST4435990713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:19.041558027 CEST59907443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:19.041574001 CEST4435990713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:19.042705059 CEST59907443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:19.042716026 CEST4435990713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:19.051808119 CEST4435990613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:19.052865028 CEST59906443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:19.052912951 CEST4435990613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:19.053766012 CEST59906443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:19.053772926 CEST4435990613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:19.059962034 CEST4435990813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:19.060899973 CEST59908443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:19.060936928 CEST4435990813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:19.061736107 CEST59908443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:19.061743021 CEST4435990813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:19.088031054 CEST4435990913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:19.088713884 CEST59909443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:19.088741064 CEST4435990913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:19.089660883 CEST59909443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:19.089667082 CEST4435990913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:19.171571970 CEST4435990713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:19.171741962 CEST4435990713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:19.171827078 CEST59907443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:19.181838036 CEST59907443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:19.181855917 CEST4435990713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:19.192256927 CEST59911443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:19.192312002 CEST4435991113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:19.192421913 CEST59911443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:19.193268061 CEST59911443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:19.193306923 CEST4435991113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:19.196459055 CEST4435990613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:19.196671963 CEST4435990613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:19.196748018 CEST59906443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:19.196758032 CEST4435990813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:19.196906090 CEST59906443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:19.196914911 CEST4435990813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:19.196924925 CEST4435990613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:19.196991920 CEST59908443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:19.199184895 CEST59908443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:19.199223042 CEST4435990813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:19.199254036 CEST59908443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:19.199270010 CEST4435990813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:19.204180002 CEST59912443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:19.204229116 CEST4435991213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:19.204302073 CEST59912443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:19.205997944 CEST59912443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:19.206027031 CEST4435991213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:19.208990097 CEST59913443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:19.209034920 CEST4435991313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:19.209126949 CEST59913443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:19.209455013 CEST59913443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:19.209477901 CEST4435991313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:19.220432043 CEST4435990913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:19.220489025 CEST4435990913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:19.220602989 CEST59909443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:19.224159002 CEST59909443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:19.224159956 CEST59909443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:19.224229097 CEST4435990913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:19.224267006 CEST4435990913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:19.230572939 CEST59914443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:19.230613947 CEST4435991413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:19.230694056 CEST59914443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:19.231029034 CEST59914443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:19.231050014 CEST4435991413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:19.250030994 CEST4435991013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:19.251039028 CEST59910443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:19.251092911 CEST4435991013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:19.253213882 CEST59910443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:19.253226995 CEST4435991013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:19.388340950 CEST4435991013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:19.388494968 CEST4435991013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:19.388578892 CEST59910443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:19.389110088 CEST59910443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:19.389158964 CEST4435991013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:19.393323898 CEST59915443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:19.393374920 CEST4435991513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:19.393469095 CEST59915443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:19.394026041 CEST59915443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:19.394066095 CEST4435991513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:20.047591925 CEST4435991213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:20.048377037 CEST59912443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:20.048424006 CEST4435991213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:20.048825979 CEST59912443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:20.048837900 CEST4435991213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:20.051232100 CEST4435991313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:20.051597118 CEST59913443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:20.051656961 CEST4435991313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:20.052074909 CEST59913443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:20.052088976 CEST4435991313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:20.140638113 CEST4435991113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:20.141132116 CEST59911443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:20.141204119 CEST4435991113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:20.141597033 CEST59911443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:20.141613007 CEST4435991113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:20.176713943 CEST4435991513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:20.177366972 CEST4435991413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:20.181170940 CEST4435991313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:20.181329012 CEST4435991313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:20.181423903 CEST59913443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:20.181854963 CEST4435991213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:20.182010889 CEST4435991213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:20.182065964 CEST59912443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:20.186415911 CEST59915443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:20.186455965 CEST4435991513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:20.186914921 CEST59915443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:20.186927080 CEST4435991513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:20.187077045 CEST59912443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:20.187104940 CEST4435991213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:20.188927889 CEST59914443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:20.188944101 CEST4435991413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:20.189338923 CEST59914443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:20.189346075 CEST4435991413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:20.189663887 CEST59913443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:20.189663887 CEST59913443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:20.189699888 CEST4435991313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:20.189723015 CEST4435991313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:20.196239948 CEST59916443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:20.196291924 CEST4435991613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:20.196520090 CEST59916443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:20.197500944 CEST59917443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:20.197535038 CEST4435991713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:20.197628975 CEST59916443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:20.197635889 CEST59917443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:20.197655916 CEST4435991613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:20.197957039 CEST59917443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:20.197971106 CEST4435991713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:20.273458958 CEST4435991113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:20.273515940 CEST4435991113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:20.273597956 CEST59911443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:20.273638010 CEST4435991113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:20.273672104 CEST4435991113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:20.273729086 CEST59911443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:20.274246931 CEST59911443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:20.274286032 CEST4435991113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:20.274312019 CEST59911443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:20.274327993 CEST4435991113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:20.280009031 CEST59918443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:20.280081034 CEST4435991813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:20.280138016 CEST59918443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:20.280400991 CEST59918443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:20.280422926 CEST4435991813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:20.315924883 CEST4435991513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:20.315984011 CEST4435991513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:20.316047907 CEST59915443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:20.316081047 CEST4435991513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:20.316113949 CEST4435991513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:20.316133976 CEST59915443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:20.316183090 CEST59915443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:20.316643953 CEST59915443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:20.316670895 CEST4435991513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:20.316694975 CEST59915443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:20.316709042 CEST4435991513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:20.321002007 CEST59919443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:20.321033001 CEST4435991913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:20.321106911 CEST59919443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:20.321393967 CEST59919443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:20.321405888 CEST4435991913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:20.327424049 CEST4435991413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:20.327450991 CEST4435991413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:20.327516079 CEST59914443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:20.327557087 CEST4435991413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:20.327581882 CEST4435991413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:20.327707052 CEST59914443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:20.328043938 CEST59914443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:20.328063965 CEST4435991413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:20.328078985 CEST59914443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:20.328085899 CEST4435991413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:20.334314108 CEST59920443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:20.334363937 CEST4435992013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:20.334467888 CEST59920443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:20.334760904 CEST59920443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:20.334786892 CEST4435992013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:20.932316065 CEST4435991713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:20.933890104 CEST4435991613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:20.937292099 CEST59917443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:20.937320948 CEST4435991713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:20.947365999 CEST59917443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:20.947371960 CEST4435991713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:20.966183901 CEST59916443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:20.966243982 CEST4435991613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:20.975521088 CEST59916443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:20.975534916 CEST4435991613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:21.026519060 CEST4435991813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:21.041798115 CEST59918443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:21.041857004 CEST4435991813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:21.052174091 CEST59918443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:21.052191973 CEST4435991813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:21.053853035 CEST4435991913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:21.055603027 CEST59919443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:21.055612087 CEST4435991913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:21.056602001 CEST59919443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:21.056606054 CEST4435991913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:21.065108061 CEST4435992013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:21.066474915 CEST59920443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:21.066534996 CEST4435992013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:21.067512989 CEST59920443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:21.067534924 CEST4435992013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:21.074250937 CEST4435991713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:21.074305058 CEST4435991713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:21.074362993 CEST59917443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:21.074377060 CEST4435991713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:21.074433088 CEST4435991713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:21.074476957 CEST59917443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:21.085654020 CEST59917443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:21.085668087 CEST4435991713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:21.085676908 CEST59917443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:21.085680962 CEST4435991713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:21.102255106 CEST4435991613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:21.102447987 CEST4435991613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:21.102510929 CEST59916443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:21.106519938 CEST59916443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:21.106571913 CEST4435991613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:21.106601954 CEST59916443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:21.106618881 CEST4435991613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:21.114301920 CEST59921443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:21.114393950 CEST4435992113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:21.114480972 CEST59921443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:21.117469072 CEST59922443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:21.117538929 CEST4435992213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:21.117611885 CEST59922443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:21.128501892 CEST59921443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:21.128541946 CEST4435992113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:21.128932953 CEST59922443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:21.128962994 CEST4435992213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:21.179840088 CEST4435991813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:21.180022001 CEST4435991813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:21.180149078 CEST59918443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:21.182097912 CEST59918443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:21.182097912 CEST59918443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:21.182121038 CEST4435991813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:21.182142973 CEST4435991813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:21.183161974 CEST4435991913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:21.183305979 CEST4435991913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:21.183497906 CEST59919443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:21.194221973 CEST4435992013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:21.194336891 CEST4435992013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:21.194401026 CEST59920443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:21.203243017 CEST59919443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:21.203248978 CEST4435991913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:21.203258038 CEST59919443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:21.203260899 CEST4435991913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:21.228003979 CEST59920443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:21.228041887 CEST4435992013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:21.228068113 CEST59920443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:21.228085041 CEST4435992013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:21.246768951 CEST59923443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:21.246805906 CEST4435992313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:21.246880054 CEST59923443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:21.248563051 CEST59924443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:21.248588085 CEST4435992413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:21.248640060 CEST59924443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:21.249934912 CEST59925443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:21.249982119 CEST4435992513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:21.250053883 CEST59925443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:21.250297070 CEST59923443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:21.250327110 CEST4435992313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:21.253489017 CEST59924443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:21.253499031 CEST4435992413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:21.253987074 CEST59925443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:21.254019022 CEST4435992513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:21.868223906 CEST4435992113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:21.868822098 CEST59921443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:21.868863106 CEST4435992113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:21.869268894 CEST59921443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:21.869281054 CEST4435992113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:21.892029047 CEST4435992213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:21.892534018 CEST59922443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:21.892611027 CEST4435992213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:21.892940998 CEST59922443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:21.892960072 CEST4435992213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:21.986910105 CEST4435992413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:21.987385035 CEST59924443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:21.987418890 CEST4435992413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:21.987871885 CEST59924443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:21.987876892 CEST4435992413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:21.995753050 CEST4435992313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:21.996129036 CEST59923443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:21.996162891 CEST4435992313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:21.996525049 CEST59923443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:21.996537924 CEST4435992313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:21.997881889 CEST4435992513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:21.998191118 CEST59925443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:21.998269081 CEST4435992513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:21.998491049 CEST59925443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:21.998507023 CEST4435992513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:22.002948046 CEST4435992113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:22.003102064 CEST4435992113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:22.003230095 CEST59921443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:22.003278971 CEST59921443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:22.003303051 CEST4435992113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:22.003334045 CEST59921443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:22.003340960 CEST4435992113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:22.005884886 CEST59926443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:22.005911112 CEST4435992613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:22.006050110 CEST59926443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:22.006194115 CEST59926443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:22.006206989 CEST4435992613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:22.037193060 CEST4435992213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:22.037357092 CEST4435992213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:22.037457943 CEST59922443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:22.037529945 CEST59922443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:22.037569046 CEST4435992213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:22.037595034 CEST59922443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:22.037610054 CEST4435992213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:22.040033102 CEST59927443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:22.040132046 CEST4435992713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:22.040337086 CEST59927443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:22.040491104 CEST59927443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:22.040524006 CEST4435992713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:22.123992920 CEST4435992413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:22.124075890 CEST4435992413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:22.124133110 CEST59924443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:22.124327898 CEST59924443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:22.124345064 CEST4435992413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:22.124353886 CEST59924443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:22.124358892 CEST4435992413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:22.127741098 CEST59928443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:22.127774000 CEST4435992813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:22.127846956 CEST4435992313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:22.127903938 CEST59928443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:22.128007889 CEST4435992313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:22.128063917 CEST59928443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:22.128078938 CEST4435992813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:22.128087044 CEST59923443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:22.128148079 CEST59923443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:22.128174067 CEST4435992313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:22.128191948 CEST59923443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:22.128199100 CEST4435992313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:22.130147934 CEST4435992513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:22.130369902 CEST4435992513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:22.130445004 CEST59925443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:22.130552053 CEST59925443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:22.130573034 CEST4435992513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:22.130588055 CEST59925443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:22.130594969 CEST4435992513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:22.131282091 CEST59929443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:22.131340027 CEST4435992913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:22.131398916 CEST59929443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:22.131508112 CEST59929443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:22.131521940 CEST4435992913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:22.132502079 CEST59930443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:22.132522106 CEST4435993013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:22.132841110 CEST59930443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:22.132841110 CEST59930443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:22.132867098 CEST4435993013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:22.755153894 CEST4435992613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:22.755804062 CEST59926443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:22.755821943 CEST4435992613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:22.756267071 CEST59926443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:22.756269932 CEST4435992613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:22.769540071 CEST4435992713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:22.769948959 CEST59927443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:22.769998074 CEST4435992713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:22.770308971 CEST59927443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:22.770323038 CEST4435992713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:22.860107899 CEST4435992813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:22.860517025 CEST59928443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:22.860531092 CEST4435992813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:22.860879898 CEST59928443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:22.860884905 CEST4435992813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:22.877170086 CEST4435993013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:22.877528906 CEST59930443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:22.877536058 CEST4435993013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:22.878012896 CEST59930443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:22.878016949 CEST4435993013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:22.878076077 CEST4435992913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:22.878470898 CEST59929443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:22.878518105 CEST4435992913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:22.878832102 CEST59929443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:22.878838062 CEST4435992913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:22.888053894 CEST4435992613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:22.888124943 CEST4435992613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:22.888286114 CEST59926443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:22.888310909 CEST59926443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:22.888324022 CEST4435992613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:22.888334036 CEST59926443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:22.888339043 CEST4435992613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:22.891139030 CEST59931443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:22.891174078 CEST4435993113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:22.891247988 CEST59931443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:22.891396046 CEST59931443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:22.891408920 CEST4435993113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:22.899367094 CEST4435992713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:22.899482965 CEST4435992713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:22.899559975 CEST59927443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:22.899585962 CEST4435992713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:22.899718046 CEST59927443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:22.899770021 CEST59927443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:22.899770975 CEST59927443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:22.899816990 CEST4435992713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:22.899852037 CEST4435992713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:22.901971102 CEST59932443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:22.902050018 CEST4435993213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:22.902167082 CEST59932443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:22.902333975 CEST59932443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:22.902365923 CEST4435993213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:22.991657972 CEST4435992813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:22.991745949 CEST4435992813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:22.991797924 CEST59928443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:22.991971016 CEST59928443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:22.991988897 CEST4435992813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:22.992014885 CEST59928443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:22.992021084 CEST4435992813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:22.994611979 CEST59933443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:22.994692087 CEST4435993313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:22.994764090 CEST59933443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:22.994916916 CEST59933443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:22.994937897 CEST4435993313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:23.009789944 CEST4435992913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:23.009910107 CEST4435992913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:23.009983063 CEST59929443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:23.010031939 CEST4435992913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:23.010056973 CEST59929443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:23.010059118 CEST4435992913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:23.010081053 CEST59929443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:23.010097980 CEST4435992913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:23.010107040 CEST4435992913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:23.010118008 CEST59929443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:23.010123014 CEST4435992913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:23.010669947 CEST4435993013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:23.010984898 CEST4435993013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:23.011053085 CEST59930443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:23.011116028 CEST59930443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:23.011132002 CEST4435993013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:23.011142015 CEST59930443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:23.011147022 CEST4435993013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:23.012438059 CEST59934443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:23.012530088 CEST4435993413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:23.012666941 CEST59934443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:23.012785912 CEST59934443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:23.012806892 CEST4435993413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:23.013176918 CEST59935443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:23.013221025 CEST4435993513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:23.013427019 CEST59935443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:23.013581991 CEST59935443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:23.013608932 CEST4435993513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:23.646533012 CEST4435993113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:23.647537947 CEST59931443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:23.647537947 CEST59931443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:23.647593021 CEST4435993113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:23.647613049 CEST4435993113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:23.657655954 CEST4435993213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:23.658278942 CEST59932443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:23.658279896 CEST59932443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:23.658337116 CEST4435993213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:23.658377886 CEST4435993213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:23.731261015 CEST4435993313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:23.732048988 CEST59933443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:23.732048988 CEST59933443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:23.732124090 CEST4435993313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:23.732156992 CEST4435993313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:23.740498066 CEST4435993413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:23.741189957 CEST59934443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:23.741257906 CEST4435993413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:23.741308928 CEST59934443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:23.741324902 CEST4435993413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:23.754715919 CEST4435993513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:23.755040884 CEST59935443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:23.755062103 CEST4435993513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:23.755363941 CEST59935443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:23.755376101 CEST4435993513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:23.779788017 CEST4435993113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:23.779925108 CEST4435993113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:23.780117989 CEST59931443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:23.780328989 CEST59931443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:23.780328989 CEST59931443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:23.780366898 CEST4435993113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:23.780384064 CEST4435993113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:23.782773972 CEST59936443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:23.782864094 CEST4435993613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:23.783061028 CEST59936443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:23.784902096 CEST59936443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:23.784936905 CEST4435993613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:23.791435003 CEST4435993213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:23.791563988 CEST4435993213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:23.791946888 CEST59932443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:23.791946888 CEST59932443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:23.791946888 CEST59932443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:23.793544054 CEST59937443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:23.793636084 CEST4435993713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:23.793951988 CEST59937443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:23.794367075 CEST59937443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:23.794403076 CEST4435993713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:23.863094091 CEST4435993313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:23.863158941 CEST4435993313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:23.863239050 CEST59933443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:23.863287926 CEST4435993313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:23.863341093 CEST4435993313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:23.863456011 CEST59933443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:23.863506079 CEST59933443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:23.863506079 CEST59933443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:23.863554955 CEST4435993313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:23.863579035 CEST4435993313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:23.865847111 CEST59938443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:23.865936041 CEST4435993813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:23.866096973 CEST59938443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:23.866179943 CEST59938443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:23.866199970 CEST4435993813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:23.868745089 CEST4435993413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:23.868890047 CEST4435993413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:23.869004011 CEST59934443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:23.869004011 CEST59934443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:23.869102955 CEST59934443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:23.869142056 CEST4435993413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:23.870853901 CEST59939443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:23.870899916 CEST4435993913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:23.870990038 CEST59939443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:23.871073008 CEST59939443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:23.871085882 CEST4435993913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:23.885241985 CEST4435993513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:23.885389090 CEST4435993513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:23.885488033 CEST59935443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:23.885488033 CEST59935443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:23.885631084 CEST59935443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:23.885646105 CEST4435993513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:23.887355089 CEST59940443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:23.887384892 CEST4435994013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:23.887629032 CEST59940443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:23.887969971 CEST59940443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:23.887985945 CEST4435994013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:24.095283031 CEST59932443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:24.095370054 CEST4435993213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:24.525640965 CEST4435993613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:24.526230097 CEST59936443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:24.526324987 CEST4435993613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:24.526653051 CEST59936443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:24.526668072 CEST4435993613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:24.546677113 CEST4435993713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:24.547152996 CEST59937443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:24.547194958 CEST4435993713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:24.547442913 CEST59937443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:24.547458887 CEST4435993713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:24.613075018 CEST4435993813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:24.613097906 CEST4435993913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:24.613591909 CEST59938443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:24.613624096 CEST59939443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:24.613641977 CEST4435993913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:24.613655090 CEST4435993813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:24.614206076 CEST59939443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:24.614259958 CEST4435993913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:24.614353895 CEST59938443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:24.614370108 CEST4435993813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:24.621568918 CEST4435994013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:24.622056961 CEST59940443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:24.622073889 CEST4435994013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:24.622319937 CEST59940443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:24.622327089 CEST4435994013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:24.664670944 CEST4435993613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:24.664838076 CEST4435993613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:24.664973021 CEST59936443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:24.665065050 CEST59936443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:24.665065050 CEST59936443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:24.665112972 CEST4435993613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:24.665144920 CEST4435993613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:24.667838097 CEST59941443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:24.667929888 CEST4435994113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:24.668021917 CEST59941443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:24.668154955 CEST59941443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:24.668176889 CEST4435994113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:24.718337059 CEST4435993713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:24.718383074 CEST4435993713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:24.718447924 CEST4435993713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:24.718622923 CEST59937443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:24.718710899 CEST59937443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:24.718710899 CEST59937443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:24.718755960 CEST4435993713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:24.718795061 CEST4435993713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:24.721442938 CEST59942443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:24.721471071 CEST4435994213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:24.721596003 CEST59942443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:24.721788883 CEST59942443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:24.721805096 CEST4435994213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:24.743757963 CEST4435993913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:24.743822098 CEST4435993913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:24.743920088 CEST4435993913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:24.743999004 CEST59939443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:24.743999004 CEST59939443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:24.744086027 CEST59939443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:24.744086027 CEST59939443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:24.744127035 CEST4435993913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:24.744155884 CEST4435993913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:24.746037960 CEST4435993813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:24.746172905 CEST4435993813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:24.746217012 CEST59943443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:24.746249914 CEST4435994313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:24.746268988 CEST59938443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:24.746320009 CEST59943443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:24.746448040 CEST59943443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:24.746459961 CEST4435994313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:24.746506929 CEST59938443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:24.746531010 CEST4435993813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:24.746548891 CEST59938443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:24.746556044 CEST4435993813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:24.748421907 CEST59944443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:24.748457909 CEST4435994413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:24.748512983 CEST59944443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:24.748677015 CEST59944443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:24.748687983 CEST4435994413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:24.751836061 CEST4435994013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:24.752154112 CEST4435994013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:24.752229929 CEST59940443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:24.752229929 CEST59940443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:24.752319098 CEST59940443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:24.752336025 CEST4435994013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:24.754206896 CEST59945443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:24.754291058 CEST4435994513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:24.754369974 CEST59945443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:24.754508972 CEST59945443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:24.754544973 CEST4435994513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:25.432435989 CEST4435994113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:25.433226109 CEST59941443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:25.433255911 CEST4435994113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:25.434027910 CEST59941443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:25.434035063 CEST4435994113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:25.461330891 CEST4435994213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:25.461776972 CEST59942443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:25.461798906 CEST4435994213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:25.462515116 CEST59942443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:25.462521076 CEST4435994213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:25.491650105 CEST4435994313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:25.492080927 CEST59943443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:25.492094994 CEST4435994313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:25.493185997 CEST59943443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:25.493191957 CEST4435994313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:25.498086929 CEST4435994413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:25.498421907 CEST59944443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:25.498437881 CEST4435994413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:25.498895884 CEST59944443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:25.498899937 CEST4435994413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:25.501727104 CEST4435994513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:25.502120018 CEST59945443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:25.502194881 CEST4435994513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:25.502846003 CEST59945443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:25.502861023 CEST4435994513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:25.567727089 CEST4435994113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:25.567861080 CEST4435994113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:25.567924023 CEST59941443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:25.568284035 CEST59941443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:25.568304062 CEST4435994113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:25.568316936 CEST59941443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:25.568322897 CEST4435994113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:25.571902990 CEST59946443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:25.571930885 CEST4435994613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:25.572171926 CEST59946443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:25.572386026 CEST59946443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:25.572397947 CEST4435994613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:25.624090910 CEST4435994313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:25.624182940 CEST4435994313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:25.624242067 CEST59943443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:25.624253988 CEST4435994313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:25.624285936 CEST4435994313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:25.624339104 CEST59943443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:25.624339104 CEST59943443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:25.624361038 CEST4435994313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:25.627085924 CEST59947443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:25.627194881 CEST4435994713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:25.627351046 CEST59947443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:25.627557993 CEST59947443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:25.627593040 CEST4435994713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:25.629944086 CEST4435994413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:25.630078077 CEST4435994413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:25.630125999 CEST59944443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:25.630353928 CEST59944443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:25.630362988 CEST4435994413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:25.630410910 CEST59944443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:25.630415916 CEST4435994413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:25.633084059 CEST4435994513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:25.633294106 CEST4435994513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:25.633445978 CEST59945443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:25.633837938 CEST59945443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:25.633865118 CEST4435994513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:25.633892059 CEST59945443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:25.633904934 CEST4435994513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:25.636748075 CEST59948443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:25.636797905 CEST4435994813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:25.636859894 CEST59948443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:25.637229919 CEST59948443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:25.637247086 CEST4435994813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:25.638418913 CEST59949443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:25.638485909 CEST4435994913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:25.638600111 CEST59949443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:25.638792992 CEST59949443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:25.638825893 CEST4435994913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:25.695400000 CEST4435994213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:25.695569038 CEST4435994213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:25.695626020 CEST59942443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:25.696078062 CEST59942443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:25.696089983 CEST4435994213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:25.696101904 CEST59942443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:25.696114063 CEST4435994213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:25.702159882 CEST59950443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:25.702214956 CEST4435995013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:25.702306986 CEST59950443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:25.702470064 CEST59950443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:25.702486038 CEST4435995013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:25.829823971 CEST59943443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:25.829833984 CEST4435994313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:26.312874079 CEST4435994613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:26.313617945 CEST59946443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:26.313631058 CEST4435994613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:26.314919949 CEST59946443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:26.314924955 CEST4435994613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:26.373112917 CEST4435994813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:26.373580933 CEST4435994913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:26.373960018 CEST4435994713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:26.383899927 CEST59948443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:26.383960962 CEST4435994813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:26.385039091 CEST59948443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:26.385055065 CEST4435994813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:26.385782003 CEST59949443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:26.385827065 CEST4435994913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:26.387140989 CEST59949443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:26.387155056 CEST4435994913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:26.387885094 CEST59947443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:26.387959957 CEST4435994713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:26.388403893 CEST59947443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:26.388417959 CEST4435994713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:26.438159943 CEST4435995013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:26.439004898 CEST59950443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:26.439024925 CEST4435995013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:26.440381050 CEST59950443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:26.440392017 CEST4435995013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:26.440979958 CEST4435994613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:26.441042900 CEST4435994613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:26.441095114 CEST59946443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:26.441354036 CEST59946443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:26.441368103 CEST4435994613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:26.441379070 CEST59946443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:26.441384077 CEST4435994613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:26.446993113 CEST59951443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:26.447025061 CEST4435995113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:26.447191954 CEST59951443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:26.450292110 CEST59951443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:26.450303078 CEST4435995113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:26.512345076 CEST4435994813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:26.512480974 CEST4435994813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:26.512593985 CEST59948443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:26.512748957 CEST59948443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:26.512748957 CEST59948443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:26.512779951 CEST4435994813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:26.512801886 CEST4435994813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:26.516731024 CEST4435994913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:26.516782045 CEST59952443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:26.516848087 CEST4435995213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:26.516880035 CEST4435994913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:26.516957998 CEST59952443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:26.516959906 CEST59949443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:26.517188072 CEST59952443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:26.517226934 CEST4435995213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:26.517466068 CEST59949443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:26.517466068 CEST59949443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:26.517498970 CEST4435994913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:26.517532110 CEST4435994913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:26.518605947 CEST4435994713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:26.518676996 CEST4435994713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:26.518786907 CEST4435994713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:26.518827915 CEST59947443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:26.519022942 CEST59947443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:26.519224882 CEST59947443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:26.519244909 CEST4435994713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:26.519282103 CEST59947443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:26.519294024 CEST4435994713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:26.523899078 CEST59953443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:26.523905993 CEST59954443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:26.523917913 CEST4435995313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:26.523929119 CEST4435995413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:26.525106907 CEST59953443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:26.525113106 CEST59954443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:26.525360107 CEST59953443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:26.525367022 CEST59954443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:26.525371075 CEST4435995313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:26.525394917 CEST4435995413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:26.568109989 CEST4435995013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:26.568257093 CEST4435995013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:26.568602085 CEST59950443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:26.568706036 CEST59950443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:26.568706989 CEST59950443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:26.568727016 CEST4435995013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:26.568767071 CEST4435995013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:26.574275017 CEST59955443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:26.574284077 CEST4435995513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:26.574369907 CEST59955443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:26.578269005 CEST59955443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:26.578278065 CEST4435995513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:27.186923981 CEST4435995113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:27.187803030 CEST59951443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:27.187803984 CEST59951443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:27.187851906 CEST4435995113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:27.187874079 CEST4435995113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:27.254160881 CEST4435995213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:27.254635096 CEST59952443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:27.254695892 CEST4435995213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:27.255088091 CEST59952443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:27.255105972 CEST4435995213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:27.255803108 CEST4435995313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:27.256973028 CEST59953443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:27.256995916 CEST4435995313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:27.260265112 CEST59953443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:27.260271072 CEST4435995313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:27.276751041 CEST4435995413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:27.277143955 CEST59954443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:27.277163029 CEST4435995413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:27.277607918 CEST59954443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:27.277618885 CEST4435995413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:27.318099022 CEST4435995113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:27.318134069 CEST4435995113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:27.318185091 CEST4435995113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:27.318264961 CEST59951443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:27.318265915 CEST59951443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:27.318449974 CEST59951443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:27.318449974 CEST59951443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:27.318466902 CEST4435995113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:27.318478107 CEST4435995113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:27.320662975 CEST59956443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:27.320688963 CEST4435995613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:27.320970058 CEST59956443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:27.320970058 CEST59956443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:27.321002007 CEST4435995613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:27.353849888 CEST4435995513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:27.354526997 CEST59955443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:27.354526997 CEST59955443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:27.354537010 CEST4435995513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:27.354551077 CEST4435995513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:27.384610891 CEST4435995213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:27.384751081 CEST4435995213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:27.385056019 CEST59952443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:27.385056019 CEST59952443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:27.385266066 CEST59952443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:27.385308027 CEST4435995213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:27.386420965 CEST4435995313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:27.386657953 CEST4435995313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:27.387746096 CEST59957443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:27.387780905 CEST59953443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:27.387780905 CEST59953443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:27.387830019 CEST4435995713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:27.387877941 CEST59953443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:27.387892962 CEST4435995313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:27.387999058 CEST59957443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:27.389673948 CEST59958443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:27.389715910 CEST4435995813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:27.389908075 CEST59958443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:27.389915943 CEST59957443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:27.389955044 CEST4435995713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:27.390038013 CEST59958443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:27.390058994 CEST4435995813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:27.406385899 CEST4435995413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:27.406810999 CEST4435995413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:27.406920910 CEST59954443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:27.406920910 CEST59954443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:27.407007933 CEST59954443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:27.407043934 CEST4435995413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:27.409087896 CEST59959443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:27.409178972 CEST4435995913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:27.409377098 CEST59959443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:27.409377098 CEST59959443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:27.409463882 CEST4435995913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:27.490150928 CEST4435995513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:27.490221024 CEST4435995513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:27.490309000 CEST59955443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:27.490318060 CEST4435995513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:27.490355968 CEST4435995513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:27.490421057 CEST59955443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:27.490674973 CEST59955443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:27.490674973 CEST59955443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:27.490683079 CEST4435995513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:27.490690947 CEST4435995513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:27.497369051 CEST59960443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:27.497451067 CEST4435996013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:27.497531891 CEST59960443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:27.497862101 CEST59960443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:27.497895002 CEST4435996013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:28.063005924 CEST4435995613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:28.088845968 CEST59956443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:28.088906050 CEST4435995613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:28.089749098 CEST59956443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:28.089768887 CEST4435995613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:28.127814054 CEST4435995713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:28.136995077 CEST59957443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:28.137058020 CEST4435995713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:28.138294935 CEST59957443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:28.138309956 CEST4435995713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:28.146114111 CEST4435995913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:28.147044897 CEST59959443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:28.147063971 CEST4435995913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:28.147789955 CEST59959443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:28.147800922 CEST4435995913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:28.164704084 CEST4435995813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:28.165333986 CEST59958443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:28.165395021 CEST4435995813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:28.166305065 CEST59958443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:28.166321039 CEST4435995813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:28.215796947 CEST4435995613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:28.215950012 CEST4435995613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:28.216016054 CEST59956443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:28.216344118 CEST59956443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:28.216378927 CEST4435995613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:28.216408014 CEST59956443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:28.216423988 CEST4435995613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:28.221973896 CEST59961443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:28.222069025 CEST4435996113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:28.222136021 CEST59961443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:28.222858906 CEST59961443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:28.222893000 CEST4435996113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:28.230812073 CEST4435996013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:28.231301069 CEST59960443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:28.231410027 CEST4435996013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:28.232355118 CEST59960443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:28.232407093 CEST4435996013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:28.265332937 CEST4435995713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:28.265419006 CEST4435995713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:28.265484095 CEST59957443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:28.265518904 CEST4435995713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:28.265573978 CEST59957443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:28.265944004 CEST59957443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:28.265990973 CEST4435995713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:28.266021013 CEST59957443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:28.266036987 CEST4435995713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:28.272114992 CEST59962443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:28.272218943 CEST4435996213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:28.272293091 CEST59962443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:28.272502899 CEST59962443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:28.272537947 CEST4435996213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:28.279808998 CEST4435995913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:28.279871941 CEST4435995913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:28.279913902 CEST59959443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:28.279942989 CEST4435995913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:28.279973984 CEST4435995913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:28.280030012 CEST59959443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:28.280071974 CEST59959443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:28.280092001 CEST4435995913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:28.280113935 CEST59959443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:28.280126095 CEST4435995913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:28.285203934 CEST59963443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:28.285235882 CEST4435996313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:28.285314083 CEST59963443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:28.285881042 CEST59963443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:28.285906076 CEST4435996313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:28.300924063 CEST4435995813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:28.301060915 CEST4435995813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:28.301143885 CEST59958443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:28.301145077 CEST59958443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:28.301223040 CEST59958443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:28.301259041 CEST4435995813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:28.314448118 CEST59964443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:28.314531088 CEST4435996413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:28.314610958 CEST59964443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:28.317584038 CEST59964443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:28.317620993 CEST4435996413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:28.359283924 CEST4435996013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:28.359462976 CEST4435996013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:28.359658957 CEST59960443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:28.359803915 CEST59960443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:28.359803915 CEST59960443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:28.359854937 CEST4435996013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:28.359885931 CEST4435996013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:28.366453886 CEST59965443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:28.366492987 CEST4435996513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:28.366545916 CEST59965443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:28.367305994 CEST59965443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:28.367331982 CEST4435996513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:28.670159101 CEST44359905142.250.186.132192.168.2.4
                        Oct 25, 2024 07:44:28.670223951 CEST44359905142.250.186.132192.168.2.4
                        Oct 25, 2024 07:44:28.670500994 CEST59905443192.168.2.4142.250.186.132
                        Oct 25, 2024 07:44:28.956859112 CEST4435996113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:28.957489967 CEST59961443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:28.957575083 CEST4435996113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:28.957938910 CEST59961443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:28.957952976 CEST4435996113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:29.026631117 CEST4435996313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:29.027790070 CEST59963443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:29.027849913 CEST4435996313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:29.028233051 CEST59963443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:29.028247118 CEST4435996313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:29.037338018 CEST4435996213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:29.037883997 CEST59962443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:29.037918091 CEST4435996213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:29.038292885 CEST59962443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:29.038300991 CEST4435996213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:29.069883108 CEST4435996413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:29.070408106 CEST59964443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:29.070457935 CEST4435996413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:29.072446108 CEST59964443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:29.072453022 CEST4435996413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:29.086469889 CEST4435996113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:29.086538076 CEST4435996113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:29.086642027 CEST4435996113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:29.086637974 CEST59961443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:29.086872101 CEST59961443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:29.086935043 CEST4435996113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:29.086971045 CEST59961443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:29.086971045 CEST59961443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:29.086993933 CEST4435996113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:29.087016106 CEST4435996113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:29.092433929 CEST59966443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:29.092468977 CEST4435996613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:29.092935085 CEST59966443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:29.093067884 CEST59966443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:29.093077898 CEST4435996613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:29.102653027 CEST4435996513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:29.103080988 CEST59965443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:29.103116989 CEST4435996513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:29.105186939 CEST59965443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:29.105192900 CEST4435996513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:29.157165051 CEST4435996313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:29.157438993 CEST4435996313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:29.157501936 CEST4435996313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:29.157574892 CEST59963443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:29.157732010 CEST59963443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:29.157732010 CEST59963443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:29.157732010 CEST59963443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:29.160681963 CEST59967443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:29.160718918 CEST4435996713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:29.160947084 CEST59967443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:29.160947084 CEST59967443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:29.160986900 CEST4435996713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:29.173430920 CEST4435996213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:29.173583984 CEST4435996213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:29.173758984 CEST59962443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:29.173758984 CEST59962443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:29.173902988 CEST59962443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:29.173934937 CEST4435996213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:29.176354885 CEST59968443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:29.176366091 CEST4435996813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:29.176635981 CEST59968443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:29.176701069 CEST59968443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:29.176709890 CEST4435996813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:29.201808929 CEST4435996413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:29.202023983 CEST4435996413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:29.202167988 CEST59964443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:29.202225924 CEST59964443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:29.202225924 CEST59964443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:29.202241898 CEST4435996413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:29.202248096 CEST4435996413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:29.204341888 CEST59969443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:29.204355955 CEST4435996913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:29.204500914 CEST59969443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:29.204543114 CEST59969443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:29.204555035 CEST4435996913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:29.236044884 CEST4435996513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:29.236116886 CEST4435996513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:29.236274958 CEST59965443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:29.236432076 CEST59965443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:29.236442089 CEST4435996513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:29.236480951 CEST59965443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:29.236486912 CEST4435996513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:29.238766909 CEST59970443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:29.238779068 CEST4435997013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:29.239032984 CEST59970443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:29.239032984 CEST59970443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:29.239054918 CEST4435997013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:29.457890987 CEST59963443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:29.457958937 CEST4435996313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:29.814398050 CEST4435996613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:29.815016985 CEST59966443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:29.815077066 CEST4435996613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:29.815628052 CEST59966443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:29.815680981 CEST4435996613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:29.885057926 CEST4435996713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:29.885499001 CEST59967443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:29.885529995 CEST4435996713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:29.885888100 CEST59967443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:29.885895014 CEST4435996713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:29.942779064 CEST4435996613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:29.942934990 CEST4435996613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:29.943160057 CEST59966443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:29.943160057 CEST59966443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:29.943161011 CEST59966443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:29.946280956 CEST59971443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:29.946373940 CEST4435997113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:29.946471930 CEST59971443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:29.946639061 CEST59971443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:29.946664095 CEST4435997113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:29.952384949 CEST4435996913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:29.952987909 CEST59969443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:29.953048944 CEST4435996913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:29.953358889 CEST59969443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:29.953412056 CEST4435996913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:29.957181931 CEST4435996813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:29.957523108 CEST59968443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:29.957535028 CEST4435996813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:29.958050966 CEST59968443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:29.958055973 CEST4435996813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:29.968714952 CEST4435997013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:29.969003916 CEST59970443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:29.969013929 CEST4435997013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:29.969423056 CEST59970443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:29.969428062 CEST4435997013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:30.014040947 CEST4435996713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:30.014106989 CEST4435996713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:30.014229059 CEST4435996713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:30.014245987 CEST59967443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:30.014292955 CEST59967443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:30.014332056 CEST59967443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:30.014348030 CEST4435996713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:30.014362097 CEST59967443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:30.014368057 CEST4435996713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:30.017024994 CEST59972443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:30.017081022 CEST4435997213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:30.017165899 CEST59972443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:30.017319918 CEST59972443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:30.017334938 CEST4435997213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:30.083586931 CEST4435996913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:30.083662987 CEST4435996913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:30.083769083 CEST4435996913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:30.083837986 CEST59969443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:30.083908081 CEST59969443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:30.083934069 CEST4435996913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:30.083949089 CEST59969443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:30.083956957 CEST4435996913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:30.086735010 CEST59973443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:30.086786032 CEST4435997313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:30.086999893 CEST59973443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:30.087151051 CEST59973443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:30.087163925 CEST4435997313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:30.093489885 CEST4435996813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:30.093575001 CEST4435996813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:30.093633890 CEST59968443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:30.093732119 CEST59968443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:30.093739986 CEST4435996813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:30.093761921 CEST59968443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:30.093767881 CEST4435996813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:30.096128941 CEST59974443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:30.096152067 CEST4435997413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:30.096266985 CEST59974443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:30.096477032 CEST59974443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:30.096492052 CEST4435997413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:30.098472118 CEST4435997013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:30.098622084 CEST4435997013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:30.098680973 CEST59970443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:30.098718882 CEST59970443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:30.098718882 CEST59970443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:30.098728895 CEST4435997013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:30.098737955 CEST4435997013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:30.100673914 CEST59975443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:30.100719929 CEST4435997513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:30.100910902 CEST59975443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:30.101015091 CEST59975443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:30.101031065 CEST4435997513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:30.127679110 CEST59905443192.168.2.4142.250.186.132
                        Oct 25, 2024 07:44:30.127710104 CEST44359905142.250.186.132192.168.2.4
                        Oct 25, 2024 07:44:30.251405001 CEST59966443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:30.251466990 CEST4435996613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:30.688247919 CEST4435997113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:30.688832998 CEST59971443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:30.688893080 CEST4435997113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:30.689620018 CEST59971443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:30.689632893 CEST4435997113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:30.755013943 CEST4435997213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:30.755400896 CEST59972443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:30.755453110 CEST4435997213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:30.755944967 CEST59972443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:30.755959034 CEST4435997213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:30.819264889 CEST4435997113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:30.819464922 CEST4435997113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:30.819519043 CEST59971443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:30.819750071 CEST59971443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:30.819750071 CEST59971443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:30.819785118 CEST4435997113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:30.819802999 CEST4435997113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:30.821198940 CEST4435997313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:30.821722984 CEST59973443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:30.821753979 CEST4435997313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:30.822313070 CEST59973443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:30.822319984 CEST4435997313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:30.822571039 CEST59976443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:30.822650909 CEST4435997513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:30.822659969 CEST4435997613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:30.822745085 CEST59976443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:30.822949886 CEST59975443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:30.822957039 CEST59976443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:30.822967052 CEST4435997513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:30.822981119 CEST4435997613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:30.823470116 CEST59975443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:30.823474884 CEST4435997513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:30.826911926 CEST4435997413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:30.827224016 CEST59974443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:30.827266932 CEST4435997413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:30.827693939 CEST59974443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:30.827704906 CEST4435997413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:30.884649038 CEST4435997213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:30.884815931 CEST4435997213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:30.884918928 CEST59972443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:30.884918928 CEST59972443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:30.884919882 CEST59972443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:30.887268066 CEST59977443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:30.887384892 CEST4435997713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:30.887464046 CEST59977443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:30.887612104 CEST59977443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:30.887645960 CEST4435997713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:30.949548006 CEST4435997313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:30.949630022 CEST4435997313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:30.949728966 CEST4435997313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:30.949736118 CEST59973443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:30.949776888 CEST59973443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:30.949815989 CEST59973443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:30.949835062 CEST4435997313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:30.949848890 CEST59973443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:30.949855089 CEST4435997313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:30.951816082 CEST59978443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:30.951845884 CEST4435997813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:30.951925039 CEST4435997513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:30.951960087 CEST4435997513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:30.951983929 CEST59978443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:30.952008009 CEST59975443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:30.952014923 CEST4435997513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:30.952052116 CEST59975443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:30.952176094 CEST59975443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:30.952181101 CEST4435997513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:30.952198029 CEST59975443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:30.952203035 CEST4435997513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:30.952223063 CEST59978443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:30.952236891 CEST4435997813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:30.954518080 CEST59979443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:30.954603910 CEST4435997913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:30.954684019 CEST59979443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:30.954817057 CEST59979443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:30.954839945 CEST4435997913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:30.956012964 CEST4435997413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:30.956172943 CEST4435997413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:30.956254005 CEST59974443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:30.956403971 CEST59974443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:30.956403971 CEST59974443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:30.956448078 CEST4435997413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:30.956476927 CEST4435997413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:30.958816051 CEST59980443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:30.958838940 CEST4435998013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:30.958898067 CEST59980443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:30.959017038 CEST59980443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:30.959022045 CEST4435998013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:31.188631058 CEST59972443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:31.188694000 CEST4435997213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:31.735244989 CEST4435997813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:31.735780954 CEST59978443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:31.735833883 CEST4435998013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:31.735840082 CEST4435997813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:31.736157894 CEST59980443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:31.736190081 CEST4435998013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:31.736711025 CEST59978443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:31.736725092 CEST4435997813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:31.736732006 CEST59980443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:31.736740112 CEST4435998013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:31.737607002 CEST4435997913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:31.737988949 CEST59979443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:31.738064051 CEST4435997913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:31.738275051 CEST4435997713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:31.738387108 CEST59979443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:31.738399982 CEST4435997913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:31.738636017 CEST59977443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:31.738651037 CEST4435997713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:31.739007950 CEST59977443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:31.739018917 CEST4435997713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:31.741534948 CEST4435997613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:31.741885900 CEST59976443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:31.741903067 CEST4435997613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:31.742239952 CEST59976443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:31.742250919 CEST4435997613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:31.866463900 CEST4435997813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:31.866621017 CEST4435997813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:31.866749048 CEST59978443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:31.866749048 CEST59978443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:31.866939068 CEST59978443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:31.866951942 CEST4435997913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:31.866972923 CEST4435997813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:31.867043972 CEST4435997913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:31.867993116 CEST4435998013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:31.868164062 CEST4435998013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:31.868218899 CEST59979443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:31.868218899 CEST59979443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:31.868218899 CEST59979443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:31.868246078 CEST59980443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:31.869440079 CEST59980443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:31.869440079 CEST59980443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:31.869460106 CEST4435998013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:31.869471073 CEST4435998013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:31.869815111 CEST59981443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:31.869909048 CEST4435998113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:31.869954109 CEST4435997713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:31.870096922 CEST59981443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:31.870201111 CEST4435997713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:31.870250940 CEST59981443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:31.870277882 CEST4435998113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:31.870322943 CEST59977443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:31.870393991 CEST59977443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:31.870394945 CEST59977443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:31.870439053 CEST4435997713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:31.870465994 CEST4435997713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:31.872592926 CEST59983443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:31.872616053 CEST4435998313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:31.872653961 CEST59982443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:31.872679949 CEST4435998213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:31.872755051 CEST59983443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:31.872776985 CEST59982443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:31.872929096 CEST59982443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:31.872931957 CEST59983443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:31.872936010 CEST4435998213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:31.872944117 CEST4435998313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:31.872996092 CEST59984443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:31.873047113 CEST4435998413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:31.873173952 CEST59984443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:31.873173952 CEST59984443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:31.873236895 CEST4435998413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:31.877973080 CEST4435997613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:31.878142118 CEST4435997613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:31.878256083 CEST59976443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:31.878256083 CEST59976443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:31.878441095 CEST59976443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:31.878454924 CEST4435997613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:31.880525112 CEST59985443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:31.880569935 CEST4435998513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:31.880776882 CEST59985443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:31.880776882 CEST59985443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:31.880834103 CEST4435998513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:32.176794052 CEST59979443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:32.176863909 CEST4435997913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:32.611361980 CEST4435998413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:32.611408949 CEST4435998313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:32.611499071 CEST4435998113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:32.612056017 CEST59984443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:32.612112999 CEST4435998413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:32.612291098 CEST59983443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:32.612354994 CEST4435998313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:32.612801075 CEST59984443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:32.612819910 CEST4435998413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:32.613112926 CEST59983443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:32.613128901 CEST4435998313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:32.613235950 CEST59981443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:32.613250017 CEST4435998113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:32.613805056 CEST59981443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:32.613816023 CEST4435998113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:32.620224953 CEST4435998213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:32.620649099 CEST59982443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:32.620659113 CEST4435998213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:32.621117115 CEST59982443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:32.621123075 CEST4435998213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:32.628142118 CEST4435998513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:32.628825903 CEST59985443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:32.628871918 CEST4435998513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:32.629712105 CEST59985443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:32.629725933 CEST4435998513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:32.741538048 CEST4435998313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:32.741683960 CEST4435998313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:32.741764069 CEST59983443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:32.741787910 CEST4435998413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:32.741827011 CEST4435998413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:32.741892099 CEST4435998413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:32.741894007 CEST59984443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:32.741960049 CEST59984443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:32.742134094 CEST59983443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:32.742134094 CEST59983443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:32.742207050 CEST4435998313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:32.742244005 CEST4435998313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:32.742389917 CEST4435998113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:32.742558002 CEST4435998113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:32.742748976 CEST59981443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:32.743705988 CEST59981443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:32.743706942 CEST59981443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:32.743752003 CEST4435998113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:32.743779898 CEST4435998113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:32.744112015 CEST59984443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:32.744112015 CEST59984443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:32.744184971 CEST4435998413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:32.744221926 CEST4435998413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:32.749345064 CEST59986443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:32.749438047 CEST4435998613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:32.749722958 CEST59986443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:32.751517057 CEST59987443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:32.751549959 CEST4435998713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:32.751621962 CEST59987443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:32.751650095 CEST4435998213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:32.751818895 CEST4435998213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:32.751882076 CEST59982443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:32.751950026 CEST59986443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:32.751997948 CEST4435998613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:32.754128933 CEST59987443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:32.754143953 CEST4435998713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:32.754470110 CEST59982443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:32.754487991 CEST4435998213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:32.754538059 CEST59982443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:32.754544973 CEST4435998213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:32.756198883 CEST59988443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:32.756283998 CEST4435998813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:32.756367922 CEST59988443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:32.757195950 CEST59988443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:32.757246017 CEST4435998813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:32.758598089 CEST59989443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:32.758631945 CEST4435998913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:32.758717060 CEST59989443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:32.758871078 CEST4435998513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:32.758940935 CEST59989443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:32.758955956 CEST4435998913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:32.759008884 CEST4435998513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:32.759103060 CEST59985443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:32.759584904 CEST59985443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:32.759593010 CEST4435998513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:32.759623051 CEST59985443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:32.759629965 CEST4435998513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:32.762490988 CEST59990443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:32.762576103 CEST4435999013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:32.763287067 CEST59990443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:32.763451099 CEST59990443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:32.763484955 CEST4435999013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:33.494735003 CEST4435998813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:33.495394945 CEST59988443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:33.495481014 CEST4435998813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:33.496331930 CEST59988443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:33.496386051 CEST4435998813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:33.496470928 CEST4435998613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:33.496871948 CEST59986443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:33.496929884 CEST4435998613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:33.497061014 CEST4435998913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:33.497502089 CEST59986443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:33.497517109 CEST4435998613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:33.497839928 CEST59989443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:33.497864008 CEST4435998913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:33.498653889 CEST59989443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:33.498660088 CEST4435998913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:33.500897884 CEST4435999013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:33.501348972 CEST59990443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:33.501410007 CEST4435999013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:33.502012968 CEST59990443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:33.502028942 CEST4435999013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:33.529392958 CEST4435998713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:33.529762030 CEST59987443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:33.529792070 CEST4435998713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:33.530416012 CEST59987443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:33.530422926 CEST4435998713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:33.624484062 CEST4435998813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:33.624528885 CEST4435998813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:33.624612093 CEST59988443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:33.624649048 CEST4435998813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:33.624721050 CEST59988443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:33.624826908 CEST59988443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:33.624874115 CEST4435998813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:33.624902964 CEST59988443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:33.624919891 CEST4435998813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:33.626105070 CEST4435998913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:33.626141071 CEST4435998913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:33.626195908 CEST4435998913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:33.626197100 CEST59989443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:33.626287937 CEST59989443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:33.626362085 CEST59989443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:33.626385927 CEST4435998913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:33.626400948 CEST59989443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:33.626409054 CEST4435998913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:33.627948999 CEST4435998613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:33.628097057 CEST4435998613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:33.628160000 CEST59986443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:33.628915071 CEST59991443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:33.628942966 CEST4435999113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:33.629026890 CEST59991443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:33.629035950 CEST59992443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:33.629077911 CEST59986443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:33.629098892 CEST4435998613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:33.629115105 CEST59986443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:33.629122019 CEST4435998613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:33.629131079 CEST4435999213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:33.629215002 CEST59992443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:33.629453897 CEST59991443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:33.629472017 CEST4435999113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:33.629511118 CEST59992443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:33.629545927 CEST4435999213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:33.630496025 CEST4435999013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:33.630562067 CEST4435999013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:33.631030083 CEST59990443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:33.631227970 CEST59990443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:33.631247997 CEST4435999013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:33.631297112 CEST59990443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:33.631308079 CEST4435999013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:33.632328033 CEST59993443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:33.632369041 CEST4435999313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:33.632431984 CEST59993443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:33.632612944 CEST59993443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:33.632628918 CEST4435999313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:33.633879900 CEST59994443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:33.633903027 CEST4435999413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:33.634124994 CEST59994443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:33.634291887 CEST59994443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:33.634316921 CEST4435999413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:33.665198088 CEST4435998713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:33.665261030 CEST4435998713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:33.665364027 CEST4435998713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:33.665404081 CEST59987443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:33.665446997 CEST59987443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:33.665569067 CEST59987443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:33.665591002 CEST4435998713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:33.665604115 CEST59987443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:33.665611982 CEST4435998713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:33.668006897 CEST59995443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:33.668024063 CEST4435999513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:33.668091059 CEST59995443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:33.668229103 CEST59995443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:33.668247938 CEST4435999513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:34.357758999 CEST4435999213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:34.358434916 CEST59992443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:34.358473063 CEST4435999213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:34.359323978 CEST59992443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:34.359330893 CEST4435999213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:34.364162922 CEST4435999113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:34.364600897 CEST59991443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:34.364629984 CEST4435999113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:34.365325928 CEST59991443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:34.365343094 CEST4435999113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:34.371104956 CEST4435999313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:34.371530056 CEST59993443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:34.371557951 CEST4435999313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:34.372098923 CEST59993443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:34.372109890 CEST4435999313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:34.378720999 CEST4435999413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:34.379117012 CEST59994443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:34.379132986 CEST4435999413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:34.379828930 CEST59994443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:34.379833937 CEST4435999413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:34.399302006 CEST4435999513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:34.399691105 CEST59995443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:34.399712086 CEST4435999513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:34.400224924 CEST59995443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:34.400230885 CEST4435999513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:34.490530014 CEST4435999213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:34.490691900 CEST4435999213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:34.490766048 CEST59992443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:34.490925074 CEST59992443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:34.490950108 CEST4435999213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:34.490964890 CEST59992443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:34.490972042 CEST4435999213.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:34.493766069 CEST4435999113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:34.493838072 CEST4435999113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:34.493963003 CEST4435999113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:34.494070053 CEST59996443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:34.494102955 CEST59991443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:34.494119883 CEST4435999613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:34.494132042 CEST59991443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:34.494132996 CEST59991443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:34.494151115 CEST4435999113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:34.494163036 CEST4435999113.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:34.494187117 CEST59996443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:34.494705915 CEST59996443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:34.494724989 CEST4435999613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:34.496798992 CEST59997443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:34.496889114 CEST4435999713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:34.497033119 CEST59997443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:34.497178078 CEST59997443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:34.497225046 CEST4435999713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:34.500435114 CEST4435999313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:34.500488043 CEST4435999313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:34.500623941 CEST59993443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:34.500633955 CEST4435999313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:34.500684977 CEST59993443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:34.500736952 CEST59993443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:34.500736952 CEST59993443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:34.500751019 CEST4435999313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:34.500758886 CEST4435999313.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:34.503357887 CEST59998443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:34.503381014 CEST4435999813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:34.503432035 CEST59998443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:34.503521919 CEST59998443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:34.503530979 CEST4435999813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:34.509608030 CEST4435999413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:34.509673119 CEST4435999413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:34.509727001 CEST59994443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:34.509776115 CEST4435999413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:34.509823084 CEST59994443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:34.509864092 CEST59994443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:34.509872913 CEST4435999413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:34.509887934 CEST59994443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:34.509892941 CEST4435999413.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:34.512267113 CEST59999443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:34.512290001 CEST4435999913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:34.512376070 CEST59999443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:34.512558937 CEST59999443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:34.512589931 CEST4435999913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:34.528933048 CEST4435999513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:34.529612064 CEST4435999513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:34.529661894 CEST59995443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:34.529670000 CEST4435999513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:34.529736996 CEST4435999513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:34.529779911 CEST59995443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:34.529843092 CEST59995443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:34.529843092 CEST59995443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:34.529849052 CEST4435999513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:34.529855967 CEST4435999513.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:34.532032967 CEST60000443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:34.532059908 CEST4436000013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:34.532151937 CEST60000443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:34.532342911 CEST60000443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:34.532356977 CEST4436000013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:35.217602015 CEST4435999613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:35.218101978 CEST59996443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:35.218163013 CEST4435999613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:35.218658924 CEST59996443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:35.218672991 CEST4435999613.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:35.245861053 CEST4435999713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:35.246275902 CEST59997443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:35.246325970 CEST4435999713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:35.246973038 CEST59997443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:35.246985912 CEST4435999713.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:35.250588894 CEST4435999913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:35.250936985 CEST59999443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:35.250952005 CEST4435999913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:35.251444101 CEST59999443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:35.251456976 CEST4435999913.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:35.274729013 CEST4435999813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:35.275238991 CEST59998443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:35.275279999 CEST4435999813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:35.275820971 CEST59998443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:35.275830984 CEST4435999813.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:35.278460026 CEST4436000013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:35.278841972 CEST60000443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:35.278873920 CEST4436000013.107.246.60192.168.2.4
                        Oct 25, 2024 07:44:35.279345036 CEST60000443192.168.2.413.107.246.60
                        Oct 25, 2024 07:44:35.279351950 CEST4436000013.107.246.60192.168.2.4
                        TimestampSource PortDest PortSource IPDest IP
                        Oct 25, 2024 07:43:13.064800978 CEST53587401.1.1.1192.168.2.4
                        Oct 25, 2024 07:43:13.078573942 CEST53562911.1.1.1192.168.2.4
                        Oct 25, 2024 07:43:14.365417004 CEST53640041.1.1.1192.168.2.4
                        Oct 25, 2024 07:43:14.777389050 CEST5893453192.168.2.41.1.1.1
                        Oct 25, 2024 07:43:14.777502060 CEST5739853192.168.2.41.1.1.1
                        Oct 25, 2024 07:43:15.019717932 CEST53573981.1.1.1192.168.2.4
                        Oct 25, 2024 07:43:17.690068960 CEST5327953192.168.2.41.1.1.1
                        Oct 25, 2024 07:43:17.690068960 CEST6431253192.168.2.41.1.1.1
                        Oct 25, 2024 07:43:17.697884083 CEST53643121.1.1.1192.168.2.4
                        Oct 25, 2024 07:43:17.698220015 CEST53532791.1.1.1192.168.2.4
                        Oct 25, 2024 07:43:18.198697090 CEST5324553192.168.2.41.1.1.1
                        Oct 25, 2024 07:43:18.198800087 CEST5057053192.168.2.41.1.1.1
                        Oct 25, 2024 07:43:18.510447979 CEST53505701.1.1.1192.168.2.4
                        Oct 25, 2024 07:43:22.753619909 CEST53567741.1.1.1192.168.2.4
                        Oct 25, 2024 07:43:26.807873964 CEST138138192.168.2.4192.168.2.255
                        Oct 25, 2024 07:43:30.321485996 CEST53565151.1.1.1192.168.2.4
                        Oct 25, 2024 07:43:31.462820053 CEST53509061.1.1.1192.168.2.4
                        Oct 25, 2024 07:43:50.441370010 CEST53630581.1.1.1192.168.2.4
                        Oct 25, 2024 07:43:56.119725943 CEST5349710162.159.36.2192.168.2.4
                        Oct 25, 2024 07:43:56.786421061 CEST53621171.1.1.1192.168.2.4
                        Oct 25, 2024 07:44:12.754661083 CEST53629271.1.1.1192.168.2.4
                        Oct 25, 2024 07:44:13.365334034 CEST53574451.1.1.1192.168.2.4
                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                        Oct 25, 2024 07:43:14.777389050 CEST192.168.2.41.1.1.10xc40aStandard query (0)sitecoresolrlb-mig.uat.ashurst.comA (IP address)IN (0x0001)false
                        Oct 25, 2024 07:43:14.777502060 CEST192.168.2.41.1.1.10x5b47Standard query (0)sitecoresolrlb-mig.uat.ashurst.com65IN (0x0001)false
                        Oct 25, 2024 07:43:17.690068960 CEST192.168.2.41.1.1.10x49b7Standard query (0)www.google.comA (IP address)IN (0x0001)false
                        Oct 25, 2024 07:43:17.690068960 CEST192.168.2.41.1.1.10x2e60Standard query (0)www.google.com65IN (0x0001)false
                        Oct 25, 2024 07:43:18.198697090 CEST192.168.2.41.1.1.10x9a6cStandard query (0)sitecoresolrlb-mig.uat.ashurst.comA (IP address)IN (0x0001)false
                        Oct 25, 2024 07:43:18.198800087 CEST192.168.2.41.1.1.10xb555Standard query (0)sitecoresolrlb-mig.uat.ashurst.com65IN (0x0001)false
                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                        Oct 25, 2024 07:43:15.019717932 CEST1.1.1.1192.168.2.40x5b47No error (0)sitecoresolrlb-mig.uat.ashurst.comashurstuat-solr-mig.uksouth.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                        Oct 25, 2024 07:43:15.045036077 CEST1.1.1.1192.168.2.40xc40aNo error (0)sitecoresolrlb-mig.uat.ashurst.comashurstuat-solr-mig.uksouth.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                        Oct 25, 2024 07:43:17.697884083 CEST1.1.1.1192.168.2.40x2e60No error (0)www.google.com65IN (0x0001)false
                        Oct 25, 2024 07:43:17.698220015 CEST1.1.1.1192.168.2.40x49b7No error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
                        Oct 25, 2024 07:43:18.467817068 CEST1.1.1.1192.168.2.40x9a6cNo error (0)sitecoresolrlb-mig.uat.ashurst.comashurstuat-solr-mig.uksouth.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                        Oct 25, 2024 07:43:18.510447979 CEST1.1.1.1192.168.2.40xb555No error (0)sitecoresolrlb-mig.uat.ashurst.comashurstuat-solr-mig.uksouth.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                        Oct 25, 2024 07:43:27.170413971 CEST1.1.1.1192.168.2.40x2b55No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                        Oct 25, 2024 07:43:27.170413971 CEST1.1.1.1192.168.2.40x2b55No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                        Oct 25, 2024 07:43:29.334055901 CEST1.1.1.1192.168.2.40xd85aNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                        Oct 25, 2024 07:43:29.334055901 CEST1.1.1.1192.168.2.40xd85aNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                        Oct 25, 2024 07:44:02.799849033 CEST1.1.1.1192.168.2.40xd440No error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                        Oct 25, 2024 07:44:02.799849033 CEST1.1.1.1192.168.2.40xd440No error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                        Oct 25, 2024 07:44:26.793044090 CEST1.1.1.1192.168.2.40xea44No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                        Oct 25, 2024 07:44:26.793044090 CEST1.1.1.1192.168.2.40xea44No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                        • fs.microsoft.com
                        • otelrules.azureedge.net
                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        0192.168.2.449750184.28.90.27443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:43:19 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                        Connection: Keep-Alive
                        Accept: */*
                        Accept-Encoding: identity
                        User-Agent: Microsoft BITS/7.8
                        Host: fs.microsoft.com
                        2024-10-25 05:43:19 UTC467INHTTP/1.1 200 OK
                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                        Content-Type: application/octet-stream
                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                        Server: ECAcc (lpl/EF70)
                        X-CID: 11
                        X-Ms-ApiVersion: Distribute 1.2
                        X-Ms-Region: prod-weu-z1
                        Cache-Control: public, max-age=212503
                        Date: Fri, 25 Oct 2024 05:43:19 GMT
                        Connection: close
                        X-CID: 2


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        1192.168.2.449761184.28.90.27443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:43:20 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                        Connection: Keep-Alive
                        Accept: */*
                        Accept-Encoding: identity
                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                        Range: bytes=0-2147483646
                        User-Agent: Microsoft BITS/7.8
                        Host: fs.microsoft.com
                        2024-10-25 05:43:20 UTC515INHTTP/1.1 200 OK
                        ApiVersion: Distribute 1.1
                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                        Content-Type: application/octet-stream
                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                        Server: ECAcc (lpl/EF06)
                        X-CID: 11
                        X-Ms-ApiVersion: Distribute 1.2
                        X-Ms-Region: prod-weu-z1
                        Cache-Control: public, max-age=212502
                        Date: Fri, 25 Oct 2024 05:43:20 GMT
                        Content-Length: 55
                        Connection: close
                        X-CID: 2
                        2024-10-25 05:43:20 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                        Session IDSource IPSource PortDestination IPDestination Port
                        2192.168.2.45983313.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:03 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:03 UTC540INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:03 GMT
                        Content-Type: text/plain
                        Content-Length: 218853
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public
                        Last-Modified: Wed, 23 Oct 2024 06:30:03 GMT
                        ETag: "0x8DCF32C20D7262E"
                        x-ms-request-id: 39f98116-901e-0015-0fb5-25b284000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054403Z-16849878b78s2lqfdex4tmpp7800000008pg00000000pqc8
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:03 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                        Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                        2024-10-25 05:44:03 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                        Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                        2024-10-25 05:44:04 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                        Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                        2024-10-25 05:44:04 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                        Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                        2024-10-25 05:44:04 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                        Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                        2024-10-25 05:44:04 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                        Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                        2024-10-25 05:44:04 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                        Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                        2024-10-25 05:44:04 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                        Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                        2024-10-25 05:44:04 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                        Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                        2024-10-25 05:44:04 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                        Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                        Session IDSource IPSource PortDestination IPDestination Port
                        3192.168.2.45983613.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:05 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:06 UTC563INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:06 GMT
                        Content-Type: text/xml
                        Content-Length: 2980
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                        ETag: "0x8DC582BA80D96A1"
                        x-ms-request-id: 1a9c8bfd-301e-0000-1fee-25eecc000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054406Z-16849878b78rjhv97f3nhawr7s00000008q000000000e1xx
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:06 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                        Session IDSource IPSource PortDestination IPDestination Port
                        4192.168.2.45983413.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:05 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:06 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:06 GMT
                        Content-Type: text/xml
                        Content-Length: 450
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                        ETag: "0x8DC582BD4C869AE"
                        x-ms-request-id: 52fc638d-b01e-0070-36c5-201cc0000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054406Z-16849878b787sbpl0sv29sm89s00000008y0000000003eud
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:06 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                        Session IDSource IPSource PortDestination IPDestination Port
                        5192.168.2.45983813.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:06 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:06 UTC563INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:06 GMT
                        Content-Type: text/xml
                        Content-Length: 2160
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                        ETag: "0x8DC582BA3B95D81"
                        x-ms-request-id: fdb61705-b01e-0001-2f09-2246e2000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054406Z-16849878b78k46f8kzwxznephs00000008n000000000eac4
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:06 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        6192.168.2.45983713.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:06 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:06 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:06 GMT
                        Content-Type: text/xml
                        Content-Length: 408
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                        ETag: "0x8DC582BB56D3AFB"
                        x-ms-request-id: 31a53d7e-801e-00a3-74f7-217cfb000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054406Z-16849878b78ngdnlw4w0762cms00000008yg0000000026qw
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:06 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                        Session IDSource IPSource PortDestination IPDestination Port
                        7192.168.2.45983513.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:06 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:06 UTC563INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:06 GMT
                        Content-Type: text/xml
                        Content-Length: 3788
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                        ETag: "0x8DC582BAC2126A6"
                        x-ms-request-id: 331d1c77-401e-0029-354e-229b43000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054406Z-16849878b787sbpl0sv29sm89s00000008y0000000003eue
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:06 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                        Session IDSource IPSource PortDestination IPDestination Port
                        8192.168.2.45983913.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:06 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:06 UTC491INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:06 GMT
                        Content-Type: text/xml
                        Content-Length: 474
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                        ETag: "0x8DC582B9964B277"
                        x-ms-request-id: 734838af-101e-0065-4be5-214088000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054406Z-16849878b78p8hrf1se7fucxk800000000yg00000000av63
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:06 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        9192.168.2.45984213.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:06 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:07 UTC491INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:06 GMT
                        Content-Type: text/xml
                        Content-Length: 632
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                        ETag: "0x8DC582BB6E3779E"
                        x-ms-request-id: fef44d2e-901e-007b-639e-26ac50000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054406Z-16849878b785f8wh85a0w3ennn00000008ug000000001yyc
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-25 05:44:07 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                        Session IDSource IPSource PortDestination IPDestination Port
                        10192.168.2.45984013.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:06 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:07 UTC491INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:06 GMT
                        Content-Type: text/xml
                        Content-Length: 415
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                        ETag: "0x8DC582B9F6F3512"
                        x-ms-request-id: e1deb6d3-201e-006e-700b-22bbe3000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054406Z-16849878b78x6gn56mgecg60qc00000001u000000000nxzz
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:07 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                        Session IDSource IPSource PortDestination IPDestination Port
                        11192.168.2.45984113.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:06 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:07 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:06 GMT
                        Content-Type: text/xml
                        Content-Length: 471
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                        ETag: "0x8DC582BB10C598B"
                        x-ms-request-id: 4755be7f-e01e-0052-062b-26d9df000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054406Z-16849878b78x6gn56mgecg60qc00000001t000000000q92u
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:07 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        12192.168.2.45984313.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:06 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:07 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:06 GMT
                        Content-Type: text/xml
                        Content-Length: 467
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                        ETag: "0x8DC582BA6C038BC"
                        x-ms-request-id: b0d76b6d-d01e-002b-3e84-2525fb000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054406Z-16849878b78nx5sne3fztmu6xc000000011g00000000bnvs
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:07 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        13192.168.2.45984713.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:07 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:07 UTC491INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:07 GMT
                        Content-Type: text/xml
                        Content-Length: 486
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                        ETag: "0x8DC582B9018290B"
                        x-ms-request-id: d7788b78-601e-0084-2f37-266b3f000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054407Z-16849878b78k46f8kzwxznephs00000008s00000000039q1
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-25 05:44:07 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        14192.168.2.45984413.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:07 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:07 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:07 GMT
                        Content-Type: text/xml
                        Content-Length: 407
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                        ETag: "0x8DC582BBAD04B7B"
                        x-ms-request-id: 82d491bf-801e-0048-1e3d-26f3fb000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054407Z-17c5cb586f67hhlz1ecw6yxtp000000002d00000000070c6
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:07 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                        Session IDSource IPSource PortDestination IPDestination Port
                        15192.168.2.45984613.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:07 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:07 UTC491INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:07 GMT
                        Content-Type: text/xml
                        Content-Length: 427
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                        ETag: "0x8DC582BA310DA18"
                        x-ms-request-id: 1b2fb3ba-201e-0033-65ce-20b167000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054407Z-16849878b78dsttbr1qw36rxs800000008s000000000e264
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:07 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                        Session IDSource IPSource PortDestination IPDestination Port
                        16192.168.2.45984513.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:07 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:07 UTC491INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:07 GMT
                        Content-Type: text/xml
                        Content-Length: 486
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                        ETag: "0x8DC582BB344914B"
                        x-ms-request-id: 0fe0dd21-c01e-0066-771c-26a1ec000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054407Z-16849878b78bcpfn2qf7sm6hsn00000001r0000000008fhz
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-25 05:44:07 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        17192.168.2.45984813.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:07 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:07 UTC491INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:07 GMT
                        Content-Type: text/xml
                        Content-Length: 407
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                        ETag: "0x8DC582B9698189B"
                        x-ms-request-id: 7de7ed35-901e-005b-7c14-222005000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054407Z-16849878b78ngdnlw4w0762cms00000008y0000000003bnx
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:07 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                        Session IDSource IPSource PortDestination IPDestination Port
                        18192.168.2.45985013.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:08 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:08 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:08 GMT
                        Content-Type: text/xml
                        Content-Length: 415
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                        ETag: "0x8DC582BA41997E3"
                        x-ms-request-id: 3edebaab-e01e-0033-21c8-214695000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054408Z-16849878b78ngdnlw4w0762cms00000008xg0000000043cp
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:08 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                        Session IDSource IPSource PortDestination IPDestination Port
                        19192.168.2.45985213.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:08 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:08 UTC491INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:08 GMT
                        Content-Type: text/xml
                        Content-Length: 464
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                        ETag: "0x8DC582B97FB6C3C"
                        x-ms-request-id: ec40f21c-901e-0067-494d-22b5cb000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054408Z-16849878b78gvgmlcfru6nuc5400000008ng00000000kr39
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:08 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                        Session IDSource IPSource PortDestination IPDestination Port
                        20192.168.2.45985113.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:08 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:08 UTC491INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:08 GMT
                        Content-Type: text/xml
                        Content-Length: 477
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                        ETag: "0x8DC582BB8CEAC16"
                        x-ms-request-id: 94fafadb-001e-0049-3f27-265bd5000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054408Z-r197bdfb6b429k2s6br3k49qn40000000680000000004uen
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-25 05:44:08 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        21192.168.2.45984913.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:08 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:08 UTC491INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:08 GMT
                        Content-Type: text/xml
                        Content-Length: 469
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                        ETag: "0x8DC582BBA701121"
                        x-ms-request-id: 2fd6bd5d-d01e-007a-394f-26f38c000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054408Z-16849878b786vsxz21496wc2qn00000008yg000000002eun
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-25 05:44:08 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        22192.168.2.45985313.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:08 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:08 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:08 GMT
                        Content-Type: text/xml
                        Content-Length: 494
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                        ETag: "0x8DC582BB7010D66"
                        x-ms-request-id: e7bd3bd0-f01e-003c-42e3-258cf0000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054408Z-16849878b78hz7zj8u0h2zng1400000008w0000000009abe
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:08 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        23192.168.2.45985413.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:09 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:09 UTC491INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:09 GMT
                        Content-Type: text/xml
                        Content-Length: 472
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                        ETag: "0x8DC582B9DACDF62"
                        x-ms-request-id: 864201cb-901e-0015-2b18-26b284000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054409Z-16849878b785g992cz2s9gk35c00000008s000000000dtxh
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-25 05:44:09 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        24192.168.2.45985713.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:09 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:09 UTC491INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:09 GMT
                        Content-Type: text/xml
                        Content-Length: 404
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                        ETag: "0x8DC582B9E8EE0F3"
                        x-ms-request-id: 9956b93e-101e-0017-0e1a-2447c7000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054409Z-17c5cb586f62blg5ss55p9d6fn00000000fg000000006nrs
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:09 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                        Session IDSource IPSource PortDestination IPDestination Port
                        25192.168.2.45985613.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:09 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:09 UTC491INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:09 GMT
                        Content-Type: text/xml
                        Content-Length: 468
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                        ETag: "0x8DC582B9C8E04C8"
                        x-ms-request-id: 9e6b2b63-d01e-008e-7443-26387a000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054409Z-17c5cb586f6hhlf5mrwgq3erx8000000016g000000002rhe
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:09 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        26192.168.2.45985813.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:09 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:09 UTC491INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:09 GMT
                        Content-Type: text/xml
                        Content-Length: 428
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                        ETag: "0x8DC582BAC4F34CA"
                        x-ms-request-id: 4af8c3a5-e01e-0033-1562-264695000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054409Z-16849878b78fmrkt2ukpvh9wh400000008tg000000003xcf
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-25 05:44:09 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                        Session IDSource IPSource PortDestination IPDestination Port
                        27192.168.2.45985513.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:09 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:09 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:09 GMT
                        Content-Type: text/xml
                        Content-Length: 419
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                        ETag: "0x8DC582B9748630E"
                        x-ms-request-id: 66eaddbf-601e-0084-58ff-256b3f000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054409Z-17c5cb586f6tq56f8fz96wddtg0000000280000000005br9
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:09 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                        Session IDSource IPSource PortDestination IPDestination Port
                        28192.168.2.45985913.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:10 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:10 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:10 GMT
                        Content-Type: text/xml
                        Content-Length: 415
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                        ETag: "0x8DC582B988EBD12"
                        x-ms-request-id: ff743265-301e-000c-1ff2-24323f000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054410Z-r197bdfb6b4hsj5bywyqk9r2xw00000001h0000000002b5m
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:10 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                        Session IDSource IPSource PortDestination IPDestination Port
                        29192.168.2.45986113.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:10 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:10 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:10 GMT
                        Content-Type: text/xml
                        Content-Length: 471
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                        ETag: "0x8DC582BB5815C4C"
                        x-ms-request-id: 1290ce53-d01e-002b-7905-2225fb000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054410Z-16849878b78k8q5pxkgux3mbgg00000008r000000000bchv
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:10 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        30192.168.2.45986013.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:10 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:10 UTC491INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:10 GMT
                        Content-Type: text/xml
                        Content-Length: 499
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                        ETag: "0x8DC582B98CEC9F6"
                        x-ms-request-id: ea438a18-a01e-0053-68ef-258603000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054410Z-17c5cb586f6qkkscezt8hb00a000000002b0000000000tak
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:10 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        31192.168.2.45986213.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:10 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:10 UTC491INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:10 GMT
                        Content-Type: text/xml
                        Content-Length: 419
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                        ETag: "0x8DC582BB32BB5CB"
                        x-ms-request-id: 2760be74-301e-0096-200b-26e71d000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054410Z-16849878b78ngdnlw4w0762cms00000008sg00000000mv19
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:10 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                        Session IDSource IPSource PortDestination IPDestination Port
                        32192.168.2.45986313.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:10 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:10 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:10 GMT
                        Content-Type: text/xml
                        Content-Length: 494
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                        ETag: "0x8DC582BB8972972"
                        x-ms-request-id: fbaa75ab-301e-0020-3742-266299000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054410Z-r197bdfb6b4bq7nf8mnywhn9e00000000180000000001ntx
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:10 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        33192.168.2.45986513.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:11 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:11 UTC491INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:11 GMT
                        Content-Type: text/xml
                        Content-Length: 427
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                        ETag: "0x8DC582BA909FA21"
                        x-ms-request-id: 5167a131-c01e-0082-697a-25af72000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054411Z-15b8d89586f5s5nz3ffrgxn5ac00000000p000000000ahp1
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-25 05:44:11 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                        Session IDSource IPSource PortDestination IPDestination Port
                        34192.168.2.45986413.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:11 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:11 UTC491INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:11 GMT
                        Content-Type: text/xml
                        Content-Length: 420
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                        ETag: "0x8DC582B9DAE3EC0"
                        x-ms-request-id: c4337264-b01e-0070-640b-221cc0000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054411Z-16849878b785dznd7xpawq9gcn00000001e000000000dc7q
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:11 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                        Session IDSource IPSource PortDestination IPDestination Port
                        35192.168.2.45986813.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:11 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:12 UTC491INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:11 GMT
                        Content-Type: text/xml
                        Content-Length: 423
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                        ETag: "0x8DC582BB7564CE8"
                        x-ms-request-id: efc778c0-f01e-0052-4de5-219224000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054411Z-16849878b78hz7zj8u0h2zng1400000008t000000000kaw7
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:12 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                        Session IDSource IPSource PortDestination IPDestination Port
                        36192.168.2.45986713.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:11 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:12 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:12 GMT
                        Content-Type: text/xml
                        Content-Length: 486
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                        ETag: "0x8DC582B92FCB436"
                        x-ms-request-id: af8b8727-001e-00a2-18f5-24d4d5000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054412Z-15b8d89586frzkk2umu6w8qnt80000000fdg000000009ryq
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:12 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        37192.168.2.45986613.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:11 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:12 UTC491INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:11 GMT
                        Content-Type: text/xml
                        Content-Length: 472
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                        ETag: "0x8DC582B9D43097E"
                        x-ms-request-id: 1f9c3bb8-d01e-0014-220b-22ed58000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054411Z-16849878b787c9z7hb8u9yysp000000008ug00000000ct0f
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:12 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        38192.168.2.45987013.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:12 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:12 UTC491INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:12 GMT
                        Content-Type: text/xml
                        Content-Length: 404
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                        ETag: "0x8DC582B95C61A3C"
                        x-ms-request-id: 3f3879b0-501e-0035-0b40-22c923000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054412Z-16849878b78x6gn56mgecg60qc000000020g000000000mmz
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:12 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                        Session IDSource IPSource PortDestination IPDestination Port
                        39192.168.2.45986913.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:12 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:12 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:12 GMT
                        Content-Type: text/xml
                        Content-Length: 478
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                        ETag: "0x8DC582B9B233827"
                        x-ms-request-id: 21f78716-701e-005c-7b46-26bb94000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054412Z-r197bdfb6b4g24ztpxkw4umce800000001n0000000006xky
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:12 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        40192.168.2.45987213.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:12 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:12 UTC491INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:12 GMT
                        Content-Type: text/xml
                        Content-Length: 400
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                        ETag: "0x8DC582BB2D62837"
                        x-ms-request-id: 0a130610-701e-001e-4a1f-26f5e6000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054412Z-17c5cb586f6qk7x5scs1ghy2m40000000240000000008u7y
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:12 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                        Session IDSource IPSource PortDestination IPDestination Port
                        41192.168.2.45987313.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:12 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:13 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:12 GMT
                        Content-Type: text/xml
                        Content-Length: 479
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                        ETag: "0x8DC582BB7D702D0"
                        x-ms-request-id: 395fbb66-201e-003f-4179-266d94000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054412Z-16849878b78smng4k6nq15r6s400000001pg000000004xdm
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:13 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        42192.168.2.45987113.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:12 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:12 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:12 GMT
                        Content-Type: text/xml
                        Content-Length: 468
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                        ETag: "0x8DC582BB046B576"
                        x-ms-request-id: 42f5c72c-c01e-00a1-6643-267e4a000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054412Z-16849878b78bcpfn2qf7sm6hsn00000001pg00000000dnpz
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:12 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        43192.168.2.45987413.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:13 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:13 UTC491INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:13 GMT
                        Content-Type: text/xml
                        Content-Length: 425
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                        ETag: "0x8DC582BBA25094F"
                        x-ms-request-id: 24b9edea-d01e-002b-4c3d-2625fb000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054413Z-r197bdfb6b4b4pw6nr8czsrctg00000000ug0000000010n6
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-25 05:44:13 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                        Session IDSource IPSource PortDestination IPDestination Port
                        44192.168.2.45987513.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:13 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:13 UTC491INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:13 GMT
                        Content-Type: text/xml
                        Content-Length: 475
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                        ETag: "0x8DC582BB2BE84FD"
                        x-ms-request-id: 9658a421-401e-008c-7ff3-2486c2000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054413Z-15b8d89586fbt6nf34bm5uw08n00000003z00000000088yu
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-25 05:44:13 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        45192.168.2.45987713.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:13 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:13 UTC491INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:13 GMT
                        Content-Type: text/xml
                        Content-Length: 491
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                        ETag: "0x8DC582B98B88612"
                        x-ms-request-id: 7d1d0a8a-d01e-0049-263b-26e7dc000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054413Z-r197bdfb6b4b4pw6nr8czsrctg00000000pg00000000bseb
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:13 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        46192.168.2.45987613.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:13 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:13 UTC491INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:13 GMT
                        Content-Type: text/xml
                        Content-Length: 448
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                        ETag: "0x8DC582BB389F49B"
                        x-ms-request-id: 51ccb76b-001e-0049-0a37-265bd5000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054413Z-16849878b78lhh9t0fb3392enw00000008s00000000029yf
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-25 05:44:13 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                        Session IDSource IPSource PortDestination IPDestination Port
                        47192.168.2.45987813.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:13 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:13 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:13 GMT
                        Content-Type: text/xml
                        Content-Length: 416
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                        ETag: "0x8DC582BAEA4B445"
                        x-ms-request-id: 809859d7-601e-00ab-6828-2666f4000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054413Z-r197bdfb6b466qclztvgs64z1000000001e000000000ewk2
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:13 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                        Session IDSource IPSource PortDestination IPDestination Port
                        48192.168.2.45988113.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:14 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:14 UTC491INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:14 GMT
                        Content-Type: text/xml
                        Content-Length: 415
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                        ETag: "0x8DC582BA80D96A1"
                        x-ms-request-id: 5383ad11-b01e-0053-0c56-26cdf8000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054414Z-r197bdfb6b4kkm84nqp5tf0pvs00000000xg00000000e53g
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:14 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                        Session IDSource IPSource PortDestination IPDestination Port
                        49192.168.2.45988013.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:14 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:14 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:14 GMT
                        Content-Type: text/xml
                        Content-Length: 479
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                        ETag: "0x8DC582B989EE75B"
                        x-ms-request-id: 71d2c1fc-001e-00a2-01de-21d4d5000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054414Z-16849878b78hz7zj8u0h2zng1400000008vg000000009p56
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:14 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        50192.168.2.45988213.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:14 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:14 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:14 GMT
                        Content-Type: text/xml
                        Content-Length: 471
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                        ETag: "0x8DC582B97E6FCDD"
                        x-ms-request-id: 34cbbb6f-001e-0046-0fdf-25da4b000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054414Z-16849878b78dsttbr1qw36rxs800000008s000000000e2ek
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:14 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        51192.168.2.45988313.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:14 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:14 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:14 GMT
                        Content-Type: text/xml
                        Content-Length: 419
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                        ETag: "0x8DC582B9C710B28"
                        x-ms-request-id: 2653a72e-001e-005a-26e6-21c3d0000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054414Z-16849878b787c9z7hb8u9yysp000000008v000000000dvf7
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:14 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                        Session IDSource IPSource PortDestination IPDestination Port
                        52192.168.2.45988413.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:14 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:14 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:14 GMT
                        Content-Type: text/xml
                        Content-Length: 477
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                        ETag: "0x8DC582BA54DCC28"
                        x-ms-request-id: 33ade019-101e-0028-30f5-248f64000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054414Z-15b8d89586flzzks5bs37v2b9000000004cg000000004410
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:14 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        53192.168.2.45988513.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:15 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:15 UTC491INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:15 GMT
                        Content-Type: text/xml
                        Content-Length: 419
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                        ETag: "0x8DC582BB7F164C3"
                        x-ms-request-id: 4c87ede1-d01e-0065-6b9c-21b77a000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054415Z-16849878b78s2lqfdex4tmpp7800000008x0000000000u4q
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:15 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                        Session IDSource IPSource PortDestination IPDestination Port
                        54192.168.2.45988613.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:15 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:15 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:15 GMT
                        Content-Type: text/xml
                        Content-Length: 477
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                        ETag: "0x8DC582BA48B5BDD"
                        x-ms-request-id: 26e7cda7-e01e-001f-32f8-251633000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054415Z-16849878b786lft2mu9uftf3y400000001f00000000004x2
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:15 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        55192.168.2.45988813.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:15 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:15 UTC491INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:15 GMT
                        Content-Type: text/xml
                        Content-Length: 472
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                        ETag: "0x8DC582BB650C2EC"
                        x-ms-request-id: 100b0a78-f01e-0003-754e-224453000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054415Z-16849878b78dsttbr1qw36rxs800000008v0000000005sgy
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:15 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        56192.168.2.45988713.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:15 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:15 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:15 GMT
                        Content-Type: text/xml
                        Content-Length: 419
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                        ETag: "0x8DC582B9FF95F80"
                        x-ms-request-id: 8e6df999-101e-007a-77ef-24047e000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054415Z-15b8d89586ffsjj9qb0gmb1stn00000004c0000000000wt6
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:15 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                        Session IDSource IPSource PortDestination IPDestination Port
                        57192.168.2.45988913.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:15 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:15 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:15 GMT
                        Content-Type: text/xml
                        Content-Length: 468
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                        ETag: "0x8DC582BB3EAF226"
                        x-ms-request-id: 1c275e9e-901e-0048-342c-26b800000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054415Z-17c5cb586f6hhlf5mrwgq3erx8000000017g000000001gp5
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:15 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                        Session IDSource IPSource PortDestination IPDestination Port
                        58192.168.2.45989113.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:16 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:16 UTC491INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:16 GMT
                        Content-Type: text/xml
                        Content-Length: 411
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                        ETag: "0x8DC582B989AF051"
                        x-ms-request-id: 53fe968a-201e-0096-055e-26ace6000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054416Z-16849878b787wpl5wqkt5731b400000000sg00000000h06q
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-25 05:44:16 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                        Session IDSource IPSource PortDestination IPDestination Port
                        59192.168.2.45989213.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:16 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:16 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:16 GMT
                        Content-Type: text/xml
                        Content-Length: 470
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                        ETag: "0x8DC582BBB181F65"
                        x-ms-request-id: 6cbbe1db-401e-0083-6516-26075c000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054416Z-16849878b78s2lqfdex4tmpp7800000008r000000000k2m6
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:16 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        60192.168.2.45989013.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:16 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:16 UTC491INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:16 GMT
                        Content-Type: text/xml
                        Content-Length: 485
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                        ETag: "0x8DC582BB9769355"
                        x-ms-request-id: e574f622-301e-0052-4beb-2565d6000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054416Z-16849878b78rjhv97f3nhawr7s00000008ng00000000k0uh
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:16 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        61192.168.2.45989313.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:16 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:16 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:16 GMT
                        Content-Type: text/xml
                        Content-Length: 427
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                        ETag: "0x8DC582BB556A907"
                        x-ms-request-id: d4a93cd8-001e-008d-65f5-24d91e000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054416Z-15b8d89586f8nxpt6ys645x5v0000000018g000000007c2u
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:16 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                        Session IDSource IPSource PortDestination IPDestination Port
                        62192.168.2.45989413.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:16 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:16 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:16 GMT
                        Content-Type: text/xml
                        Content-Length: 502
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                        ETag: "0x8DC582BB6A0D312"
                        x-ms-request-id: 28b65c2d-201e-0003-2d3f-26f85a000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054416Z-17c5cb586f6z6tw6g7cmdv30m8000000019g000000001y6w
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:16 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        63192.168.2.45989513.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:17 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:17 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:17 GMT
                        Content-Type: text/xml
                        Content-Length: 474
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                        ETag: "0x8DC582BB3F48DAE"
                        x-ms-request-id: 43134ec5-e01e-003c-4115-25c70b000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054417Z-r197bdfb6b4cz6xrsdncwtgzd40000000r7g000000009mb3
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:17 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        64192.168.2.45989713.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:17 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:17 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:17 GMT
                        Content-Type: text/xml
                        Content-Length: 408
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                        ETag: "0x8DC582BB9B6040B"
                        x-ms-request-id: c0884099-101e-0046-3a40-2291b0000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054417Z-16849878b78ngdnlw4w0762cms00000008v000000000afz1
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:17 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                        Session IDSource IPSource PortDestination IPDestination Port
                        65192.168.2.45989613.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:17 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:17 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:17 GMT
                        Content-Type: text/xml
                        Content-Length: 407
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                        ETag: "0x8DC582B9D30478D"
                        x-ms-request-id: 7842422a-e01e-003c-05ee-25c70b000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054417Z-16849878b78nx5sne3fztmu6xc000000014g000000003my7
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:17 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                        Session IDSource IPSource PortDestination IPDestination Port
                        66192.168.2.45989813.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:17 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:17 UTC491INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:17 GMT
                        Content-Type: text/xml
                        Content-Length: 469
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                        ETag: "0x8DC582BB3CAEBB8"
                        x-ms-request-id: ac69ef67-e01e-001f-7714-221633000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054417Z-16849878b78q4pnrt955f8nkx800000008p0000000009s8x
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:17 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        67192.168.2.45989913.107.246.604434180C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:17 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:17 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:17 GMT
                        Content-Type: text/xml
                        Content-Length: 416
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                        ETag: "0x8DC582BB5284CCE"
                        x-ms-request-id: d9732123-901e-007b-1098-25ac50000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054417Z-15b8d89586f42m673h1quuee4s000000041000000000d7ac
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:17 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                        Session IDSource IPSource PortDestination IPDestination Port
                        68192.168.2.45990213.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:18 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:18 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:18 GMT
                        Content-Type: text/xml
                        Content-Length: 475
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                        ETag: "0x8DC582BBA740822"
                        x-ms-request-id: cfffa7b8-401e-0064-673b-2654af000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054418Z-15b8d89586fvpb597drk06r8fc000000014g000000006u4q
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:18 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        69192.168.2.45990013.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:18 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:18 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:18 GMT
                        Content-Type: text/xml
                        Content-Length: 432
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                        ETag: "0x8DC582BAABA2A10"
                        x-ms-request-id: 18d6d76d-f01e-0052-73f2-249224000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054418Z-15b8d89586fvpb597drk06r8fc00000001900000000003nx
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:18 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                        Session IDSource IPSource PortDestination IPDestination Port
                        70192.168.2.45990313.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:18 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:18 UTC491INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:18 GMT
                        Content-Type: text/xml
                        Content-Length: 427
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                        ETag: "0x8DC582BB464F255"
                        x-ms-request-id: 043e3b4b-d01e-0049-50ae-24e7dc000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054418Z-15b8d89586fst84k5f3z220tec0000000fmg000000009b87
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:18 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                        Session IDSource IPSource PortDestination IPDestination Port
                        71192.168.2.45990413.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:18 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:18 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:18 GMT
                        Content-Type: text/xml
                        Content-Length: 474
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                        ETag: "0x8DC582BA4037B0D"
                        x-ms-request-id: 135f94f0-d01e-002b-2a55-2225fb000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054418Z-16849878b78rjhv97f3nhawr7s00000008ug000000001vwh
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:18 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        72192.168.2.45990113.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:18 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:18 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:18 GMT
                        Content-Type: text/xml
                        Content-Length: 472
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                        ETag: "0x8DC582B91EAD002"
                        x-ms-request-id: 34547014-f01e-003f-75cc-20d19d000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054418Z-16849878b78jfqwd1dsrhqg3aw00000008x00000000062kq
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:18 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        73192.168.2.45990713.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:19 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:19 UTC491INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:19 GMT
                        Content-Type: text/xml
                        Content-Length: 472
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                        ETag: "0x8DC582B984BF177"
                        x-ms-request-id: f6a2cc2d-401e-0015-3796-250e8d000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054419Z-16849878b78smng4k6nq15r6s400000001m000000000asr1
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:19 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        74192.168.2.45990613.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:19 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:19 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:19 GMT
                        Content-Type: text/xml
                        Content-Length: 419
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                        ETag: "0x8DC582BA6CF78C8"
                        x-ms-request-id: c82c03e6-f01e-001f-0cf2-245dc8000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054419Z-15b8d89586flzzks5bs37v2b9000000004a0000000008fe4
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:19 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                        Session IDSource IPSource PortDestination IPDestination Port
                        75192.168.2.45990813.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:19 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:19 UTC491INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:19 GMT
                        Content-Type: text/xml
                        Content-Length: 405
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                        ETag: "0x8DC582B942B6AFF"
                        x-ms-request-id: c52d6895-f01e-001f-0bd3-205dc8000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054419Z-16849878b78s2lqfdex4tmpp7800000008wg00000000222h
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:19 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                        Session IDSource IPSource PortDestination IPDestination Port
                        76192.168.2.45990913.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:19 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:19 UTC491INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:19 GMT
                        Content-Type: text/xml
                        Content-Length: 468
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                        ETag: "0x8DC582BBA642BF4"
                        x-ms-request-id: 2f548e5b-201e-003c-5d24-2130f9000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054419Z-16849878b786lft2mu9uftf3y4000000018000000000n54m
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:19 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        77192.168.2.45991013.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:19 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:19 UTC491INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:19 GMT
                        Content-Type: text/xml
                        Content-Length: 174
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                        ETag: "0x8DC582B91D80E15"
                        x-ms-request-id: 2034bdf9-701e-003e-3056-2679b3000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054419Z-16849878b787sbpl0sv29sm89s00000008s000000000nah9
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-25 05:44:19 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                        Session IDSource IPSource PortDestination IPDestination Port
                        78192.168.2.45991213.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:20 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:20 UTC491INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:20 GMT
                        Content-Type: text/xml
                        Content-Length: 958
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                        ETag: "0x8DC582BA0A31B3B"
                        x-ms-request-id: c6fd9367-401e-008c-7f80-2686c2000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054420Z-16849878b78smng4k6nq15r6s400000001mg00000000aeas
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:20 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                        Session IDSource IPSource PortDestination IPDestination Port
                        79192.168.2.45991313.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:20 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:20 UTC470INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:20 GMT
                        Content-Type: text/xml
                        Content-Length: 501
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                        ETag: "0x8DC582BACFDAACD"
                        x-ms-request-id: 218b1b25-701e-005c-4b21-26bb94000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054420Z-r197bdfb6b466qclztvgs64z1000000001g000000000a7uk
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:20 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                        Session IDSource IPSource PortDestination IPDestination Port
                        80192.168.2.45991113.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:20 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:20 UTC584INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:20 GMT
                        Content-Type: text/xml
                        Content-Length: 1952
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                        ETag: "0x8DC582B956B0F3D"
                        x-ms-request-id: bb28544f-801e-0047-7562-267265000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054420Z-16849878b786lft2mu9uftf3y400000001bg0000000095dt
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-25 05:44:20 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                        Session IDSource IPSource PortDestination IPDestination Port
                        81192.168.2.45991513.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:20 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:20 UTC584INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:20 GMT
                        Content-Type: text/xml
                        Content-Length: 3342
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                        ETag: "0x8DC582B927E47E9"
                        x-ms-request-id: baf401f8-c01e-00ad-1d9e-26a2b9000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054420Z-16849878b78k46f8kzwxznephs00000008m000000000gkzz
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-25 05:44:20 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                        Session IDSource IPSource PortDestination IPDestination Port
                        82192.168.2.45991413.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:20 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:20 UTC584INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:20 GMT
                        Content-Type: text/xml
                        Content-Length: 2592
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                        ETag: "0x8DC582BB5B890DB"
                        x-ms-request-id: 0eea03f1-d01e-0066-098a-21ea17000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054420Z-16849878b787c9z7hb8u9yysp000000008u000000000f59q
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:20 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                        Session IDSource IPSource PortDestination IPDestination Port
                        83192.168.2.45991713.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:20 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:21 UTC563INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:21 GMT
                        Content-Type: text/xml
                        Content-Length: 2284
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                        ETag: "0x8DC582BCD58BEEE"
                        x-ms-request-id: e5966728-801e-007b-2bf2-24e7ab000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054421Z-r197bdfb6b4bq7nf8mnywhn9e0000000012g00000000e4ha
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:21 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                        Session IDSource IPSource PortDestination IPDestination Port
                        84192.168.2.45991613.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:20 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:21 UTC584INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:21 GMT
                        Content-Type: text/xml
                        Content-Length: 1393
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                        ETag: "0x8DC582BE3E55B6E"
                        x-ms-request-id: d0d0f8e5-601e-000d-298c-212618000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054421Z-16849878b78hz7zj8u0h2zng1400000008v000000000bn6b
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:21 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                        Session IDSource IPSource PortDestination IPDestination Port
                        85192.168.2.45991813.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:21 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:21 UTC563INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:21 GMT
                        Content-Type: text/xml
                        Content-Length: 1356
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                        ETag: "0x8DC582BDC681E17"
                        x-ms-request-id: c29108f7-201e-0000-1ff5-24a537000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054421Z-r197bdfb6b4tq6ldv3s2dcykm800000002t00000000013qm
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:21 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        86192.168.2.45991913.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:21 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:21 UTC563INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:21 GMT
                        Content-Type: text/xml
                        Content-Length: 1393
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                        ETag: "0x8DC582BE39DFC9B"
                        x-ms-request-id: d6a45923-201e-006e-3dec-25bbe3000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054421Z-r197bdfb6b4gqmwlpwzzs5v83s0000000150000000003qkz
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:21 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                        Session IDSource IPSource PortDestination IPDestination Port
                        87192.168.2.45992013.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:21 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:21 UTC563INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:21 GMT
                        Content-Type: text/xml
                        Content-Length: 1356
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                        ETag: "0x8DC582BDF66E42D"
                        x-ms-request-id: 9f682ba9-701e-006f-730e-26afc4000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054421Z-r197bdfb6b4gx6v9pg74w9f47s00000001vg000000008pbn
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:21 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        88192.168.2.45992113.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:21 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:21 UTC584INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:21 GMT
                        Content-Type: text/xml
                        Content-Length: 1395
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                        ETag: "0x8DC582BE017CAD3"
                        x-ms-request-id: cd04a713-f01e-003f-7315-26d19d000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054421Z-16849878b78j7llf5vkyvvcehs000000016000000000a00a
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-25 05:44:21 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                        Session IDSource IPSource PortDestination IPDestination Port
                        89192.168.2.45992213.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:21 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:22 UTC584INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:21 GMT
                        Content-Type: text/xml
                        Content-Length: 1358
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                        ETag: "0x8DC582BE6431446"
                        x-ms-request-id: e6296ddc-301e-0052-0828-2665d6000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054421Z-r197bdfb6b48pcqqxhenwd2uz800000000v000000000802s
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-25 05:44:22 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        90192.168.2.45992413.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:21 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:22 UTC563INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:22 GMT
                        Content-Type: text/xml
                        Content-Length: 1395
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                        ETag: "0x8DC582BDE12A98D"
                        x-ms-request-id: 3c823cf0-801e-00a3-6533-267cfb000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054422Z-15b8d89586ff5l62aha9080wv000000001d00000000035hd
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:22 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                        Session IDSource IPSource PortDestination IPDestination Port
                        91192.168.2.45992313.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:21 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:22 UTC584INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:22 GMT
                        Content-Type: text/xml
                        Content-Length: 1358
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                        ETag: "0x8DC582BE022ECC5"
                        x-ms-request-id: 6129b0de-c01e-00a1-59fb-247e4a000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054422Z-15b8d89586f5s5nz3ffrgxn5ac00000000qg000000008cq8
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-25 05:44:22 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        92192.168.2.45992513.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:21 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:22 UTC584INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:22 GMT
                        Content-Type: text/xml
                        Content-Length: 1389
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                        ETag: "0x8DC582BE10A6BC1"
                        x-ms-request-id: 2edde2c3-c01e-002b-176a-266e00000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054422Z-16849878b785jrf8dn0d2rczaw000000019g000000005zvq
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-25 05:44:22 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                        Session IDSource IPSource PortDestination IPDestination Port
                        93192.168.2.45992613.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:22 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:22 UTC563INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:22 GMT
                        Content-Type: text/xml
                        Content-Length: 1352
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                        ETag: "0x8DC582BE9DEEE28"
                        x-ms-request-id: 4faef820-a01e-0053-6a4e-228603000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054422Z-16849878b78x6gn56mgecg60qc00000001vg00000000cxp8
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:22 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                        Session IDSource IPSource PortDestination IPDestination Port
                        94192.168.2.45992713.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:22 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:22 UTC584INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:22 GMT
                        Content-Type: text/xml
                        Content-Length: 1405
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                        ETag: "0x8DC582BE12B5C71"
                        x-ms-request-id: 2e8006eb-901e-0083-471c-26bb55000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054422Z-16849878b78fmrkt2ukpvh9wh400000008t0000000005303
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:22 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                        Session IDSource IPSource PortDestination IPDestination Port
                        95192.168.2.45992813.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:22 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:22 UTC584INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:22 GMT
                        Content-Type: text/xml
                        Content-Length: 1368
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                        ETag: "0x8DC582BDDC22447"
                        x-ms-request-id: 333c19fd-801e-00ac-16e3-21fd65000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054422Z-16849878b7898p5f6vryaqvp5800000000y00000000097vz
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:22 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                        Session IDSource IPSource PortDestination IPDestination Port
                        96192.168.2.45993013.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:22 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:23 UTC584INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:22 GMT
                        Content-Type: text/xml
                        Content-Length: 1364
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                        ETag: "0x8DC582BE1223606"
                        x-ms-request-id: f29ba936-801e-0047-2ef2-247265000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054422Z-r197bdfb6b48v72xb403uy6hns00000000kg000000008ufy
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:23 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        97192.168.2.45992913.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:22 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:23 UTC563INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:22 GMT
                        Content-Type: text/xml
                        Content-Length: 1401
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                        ETag: "0x8DC582BE055B528"
                        x-ms-request-id: f9655ebd-a01e-0098-64f2-248556000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054422Z-r197bdfb6b4gqmwlpwzzs5v83s000000011000000000c48q
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:23 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                        Session IDSource IPSource PortDestination IPDestination Port
                        98192.168.2.45993113.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:23 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:23 UTC584INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:23 GMT
                        Content-Type: text/xml
                        Content-Length: 1397
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                        ETag: "0x8DC582BE7262739"
                        x-ms-request-id: f0c9e92d-201e-0000-1199-25a537000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054423Z-16849878b78ngdnlw4w0762cms00000008t000000000hreb
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:23 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                        Session IDSource IPSource PortDestination IPDestination Port
                        99192.168.2.45993213.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:23 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:23 UTC584INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:23 GMT
                        Content-Type: text/xml
                        Content-Length: 1360
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                        ETag: "0x8DC582BDDEB5124"
                        x-ms-request-id: e092e42d-501e-0035-603a-22c923000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054423Z-16849878b785dznd7xpawq9gcn00000001fg0000000093cx
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:23 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        100192.168.2.45993313.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:23 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:23 UTC584INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:23 GMT
                        Content-Type: text/xml
                        Content-Length: 1403
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                        ETag: "0x8DC582BDCB4853F"
                        x-ms-request-id: cbb0b495-901e-005b-56e4-212005000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054423Z-16849878b78smng4k6nq15r6s400000001m000000000aswd
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:23 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                        Session IDSource IPSource PortDestination IPDestination Port
                        101192.168.2.45993413.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:23 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:23 UTC584INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:23 GMT
                        Content-Type: text/xml
                        Content-Length: 1366
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                        ETag: "0x8DC582BDB779FC3"
                        x-ms-request-id: 16f71f95-f01e-0099-73fb-259171000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054423Z-16849878b78lhh9t0fb3392enw00000008s0000000002afk
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:23 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                        Session IDSource IPSource PortDestination IPDestination Port
                        102192.168.2.45993513.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:23 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:23 UTC584INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:23 GMT
                        Content-Type: text/xml
                        Content-Length: 1397
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                        ETag: "0x8DC582BDFD43C07"
                        x-ms-request-id: 3bd815fc-c01e-0066-6070-26a1ec000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054423Z-16849878b78j7llf5vkyvvcehs0000000170000000006zz7
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-25 05:44:23 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                        Session IDSource IPSource PortDestination IPDestination Port
                        103192.168.2.45993613.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:24 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:24 UTC584INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:24 GMT
                        Content-Type: text/xml
                        Content-Length: 1360
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                        ETag: "0x8DC582BDD74D2EC"
                        x-ms-request-id: 2901062c-201e-0003-4058-26f85a000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054424Z-17c5cb586f6dsb4r19gvkc9r7s000000023g00000000e4xf
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-25 05:44:24 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        104192.168.2.45993713.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:24 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:24 UTC591INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:24 GMT
                        Content-Type: text/xml
                        Content-Length: 1427
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                        ETag: "0x8DC582BE56F6873"
                        x-ms-request-id: 7d0fe5a3-d01e-0049-4537-26e7dc000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054424Z-r197bdfb6b47gqdjqh2kwsuz8c00000000mg000000000wwh
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L2_T2
                        X-Cache: TCP_REMOTE_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:24 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                        Session IDSource IPSource PortDestination IPDestination Port
                        105192.168.2.45993913.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:24 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:24 UTC563INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:24 GMT
                        Content-Type: text/xml
                        Content-Length: 1401
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                        ETag: "0x8DC582BE2A9D541"
                        x-ms-request-id: 95bc9e61-201e-0051-3bf2-247340000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054424Z-15b8d89586fbt6nf34bm5uw08n0000000400000000005n8r
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:24 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                        Session IDSource IPSource PortDestination IPDestination Port
                        106192.168.2.45993813.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:24 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:24 UTC584INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:24 GMT
                        Content-Type: text/xml
                        Content-Length: 1390
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                        ETag: "0x8DC582BE3002601"
                        x-ms-request-id: 9a0db76d-d01e-0017-4396-25b035000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054424Z-16849878b78p8hrf1se7fucxk800000000xg00000000dkt4
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-25 05:44:24 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                        Session IDSource IPSource PortDestination IPDestination Port
                        107192.168.2.45994013.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:24 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:24 UTC584INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:24 GMT
                        Content-Type: text/xml
                        Content-Length: 1364
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                        ETag: "0x8DC582BEB6AD293"
                        x-ms-request-id: ded904a3-601e-000d-0f3d-262618000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054424Z-r197bdfb6b48pcqqxhenwd2uz800000000v0000000008052
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-25 05:44:24 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        108192.168.2.45994113.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:25 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:25 UTC584INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:25 GMT
                        Content-Type: text/xml
                        Content-Length: 1391
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                        ETag: "0x8DC582BDF58DC7E"
                        x-ms-request-id: 5342d47f-d01e-0028-2f83-217896000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054425Z-16849878b78p8hrf1se7fucxk800000000vg00000000mumc
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:25 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                        Session IDSource IPSource PortDestination IPDestination Port
                        109192.168.2.45994213.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:25 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:25 UTC584INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:25 GMT
                        Content-Type: text/xml
                        Content-Length: 1354
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                        ETag: "0x8DC582BE0662D7C"
                        x-ms-request-id: 0cf7dd75-a01e-003d-3e63-2698d7000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054425Z-16849878b78jfqwd1dsrhqg3aw00000008wg00000000812q
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-25 05:44:25 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                        Session IDSource IPSource PortDestination IPDestination Port
                        110192.168.2.45994313.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:25 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:25 UTC584INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:25 GMT
                        Content-Type: text/xml
                        Content-Length: 1403
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                        ETag: "0x8DC582BDCDD6400"
                        x-ms-request-id: a1e8ab16-701e-0050-601c-266767000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054425Z-16849878b787psctgubawhx7k800000008ng000000006t1r
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:25 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                        Session IDSource IPSource PortDestination IPDestination Port
                        111192.168.2.45994413.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:25 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:25 UTC584INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:25 GMT
                        Content-Type: text/xml
                        Content-Length: 1366
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                        ETag: "0x8DC582BDF1E2608"
                        x-ms-request-id: b9c92f65-401e-0016-1c27-2153e0000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054425Z-16849878b787wpl5wqkt5731b400000000rg00000000prs2
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:25 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                        Session IDSource IPSource PortDestination IPDestination Port
                        112192.168.2.45994513.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:25 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:25 UTC563INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:25 GMT
                        Content-Type: text/xml
                        Content-Length: 1399
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                        ETag: "0x8DC582BE8C605FF"
                        x-ms-request-id: de8fa6d8-101e-00a2-6a1c-269f2e000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054425Z-16849878b78fmrkt2ukpvh9wh400000008s0000000007p2t
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:25 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                        Session IDSource IPSource PortDestination IPDestination Port
                        113192.168.2.45994613.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:26 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:26 UTC563INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:26 GMT
                        Content-Type: text/xml
                        Content-Length: 1362
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                        ETag: "0x8DC582BDF497570"
                        x-ms-request-id: c2bf3a2c-401e-0047-4d9c-248597000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054426Z-15b8d89586frzkk2umu6w8qnt80000000feg000000007ra4
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:26 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        114192.168.2.45994813.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:26 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:26 UTC584INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:26 GMT
                        Content-Type: text/xml
                        Content-Length: 1366
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                        ETag: "0x8DC582BEA414B16"
                        x-ms-request-id: e014a2e3-501e-0035-060b-22c923000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054426Z-16849878b78dsttbr1qw36rxs800000008qg00000000mtgy
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:26 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                        Session IDSource IPSource PortDestination IPDestination Port
                        115192.168.2.45994913.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:26 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:26 UTC584INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:26 GMT
                        Content-Type: text/xml
                        Content-Length: 1399
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                        ETag: "0x8DC582BE1CC18CD"
                        x-ms-request-id: baa41b4f-401e-00ac-2c28-210a97000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054426Z-16849878b78jfqwd1dsrhqg3aw00000008yg0000000029rc
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:26 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                        Session IDSource IPSource PortDestination IPDestination Port
                        116192.168.2.45994713.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:26 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:26 UTC584INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:26 GMT
                        Content-Type: text/xml
                        Content-Length: 1403
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                        ETag: "0x8DC582BDC2EEE03"
                        x-ms-request-id: f1436c55-a01e-001e-41ef-2549ef000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054426Z-16849878b78x6gn56mgecg60qc00000001u000000000nyt7
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-25 05:44:26 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                        Session IDSource IPSource PortDestination IPDestination Port
                        117192.168.2.45995013.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:26 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:26 UTC584INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:26 GMT
                        Content-Type: text/xml
                        Content-Length: 1362
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                        ETag: "0x8DC582BEB256F43"
                        x-ms-request-id: 989b5e1d-301e-003f-2bee-25266f000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054426Z-16849878b78p8hrf1se7fucxk80000000120000000001v1k
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-25 05:44:26 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        118192.168.2.45995113.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:27 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:27 UTC584INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:27 GMT
                        Content-Type: text/xml
                        Content-Length: 1403
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                        ETag: "0x8DC582BEB866CDB"
                        x-ms-request-id: 5ece5f0b-101e-0028-1a52-268f64000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054427Z-r197bdfb6b4kq4j5t834fh90qn0000000c6g000000002eau
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-25 05:44:27 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                        Session IDSource IPSource PortDestination IPDestination Port
                        119192.168.2.45995213.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:27 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:27 UTC563INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:27 GMT
                        Content-Type: text/xml
                        Content-Length: 1366
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                        ETag: "0x8DC582BE5B7B174"
                        x-ms-request-id: 26ef0c66-a01e-0070-7425-26573b000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054427Z-r197bdfb6b429k2s6br3k49qn4000000067g000000005pqd
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:27 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                        Session IDSource IPSource PortDestination IPDestination Port
                        120192.168.2.45995313.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:27 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:27 UTC584INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:27 GMT
                        Content-Type: text/xml
                        Content-Length: 1399
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                        ETag: "0x8DC582BE976026E"
                        x-ms-request-id: ccbf99dc-401e-0035-1c33-2682d8000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054427Z-r197bdfb6b4b4pw6nr8czsrctg00000000t0000000003x7a
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-25 05:44:27 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                        Session IDSource IPSource PortDestination IPDestination Port
                        121192.168.2.45995413.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:27 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:27 UTC584INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:27 GMT
                        Content-Type: text/xml
                        Content-Length: 1362
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                        ETag: "0x8DC582BDC13EFEF"
                        x-ms-request-id: 8c1a2bd7-001e-008d-4028-26d91e000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054427Z-17c5cb586f6w4mfs5xcmnrny6n00000001ng0000000037gf
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:27 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        122192.168.2.45995513.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:27 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:27 UTC563INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:27 GMT
                        Content-Type: text/xml
                        Content-Length: 1425
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                        ETag: "0x8DC582BE6BD89A1"
                        x-ms-request-id: 36aee691-501e-0047-745d-26ce6c000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054427Z-16849878b78jfqwd1dsrhqg3aw00000008x0000000006324
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:27 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                        Session IDSource IPSource PortDestination IPDestination Port
                        123192.168.2.45995613.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:28 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:28 UTC563INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:28 GMT
                        Content-Type: text/xml
                        Content-Length: 1388
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                        ETag: "0x8DC582BDBD9126E"
                        x-ms-request-id: d1923f92-801e-0067-5fe5-25fe30000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054428Z-15b8d89586flzzks5bs37v2b9000000004b0000000005vfg
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:28 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                        Session IDSource IPSource PortDestination IPDestination Port
                        124192.168.2.45995713.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:28 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:28 UTC584INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:28 GMT
                        Content-Type: text/xml
                        Content-Length: 1415
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                        ETag: "0x8DC582BE7C66E85"
                        x-ms-request-id: 6afd71f5-301e-003f-7d9e-26266f000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054428Z-16849878b785f8wh85a0w3ennn00000008tg000000004trm
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-25 05:44:28 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                        Session IDSource IPSource PortDestination IPDestination Port
                        125192.168.2.45995913.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:28 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:28 UTC584INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:28 GMT
                        Content-Type: text/xml
                        Content-Length: 1405
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                        ETag: "0x8DC582BE89A8F82"
                        x-ms-request-id: 622dd3a6-e01e-0003-140d-260fa8000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054428Z-15b8d89586fcvr6p5956n5d0rc00000005z00000000049f4
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:28 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                        Session IDSource IPSource PortDestination IPDestination Port
                        126192.168.2.45995813.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:28 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:28 UTC584INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:28 GMT
                        Content-Type: text/xml
                        Content-Length: 1378
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                        ETag: "0x8DC582BDB813B3F"
                        x-ms-request-id: 697bb720-201e-0071-0781-25ff15000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054428Z-16849878b785jrf8dn0d2rczaw0000000190000000007c3t
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:28 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        127192.168.2.45996013.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:28 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:28 UTC563INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:28 GMT
                        Content-Type: text/xml
                        Content-Length: 1368
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                        ETag: "0x8DC582BE51CE7B3"
                        x-ms-request-id: 21fe56fb-901e-0016-40f2-24efe9000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054428Z-r197bdfb6b4nmq95umz1k4bcyn00000000vg00000000erg9
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:28 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                        Session IDSource IPSource PortDestination IPDestination Port
                        128192.168.2.45996113.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:28 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:29 UTC584INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:29 GMT
                        Content-Type: text/xml
                        Content-Length: 1415
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                        ETag: "0x8DC582BDCE9703A"
                        x-ms-request-id: f68ade12-f01e-0099-2856-269171000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054429Z-17c5cb586f6hp4zfqskwhb6z30000000020g00000000dyty
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-25 05:44:29 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                        Session IDSource IPSource PortDestination IPDestination Port
                        129192.168.2.45996313.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:29 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:29 UTC584INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:29 GMT
                        Content-Type: text/xml
                        Content-Length: 1407
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                        ETag: "0x8DC582BE687B46A"
                        x-ms-request-id: d17b1da0-901e-0064-5127-26e8a6000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054429Z-17c5cb586f6zrq5bnguxgu7frc00000000v0000000006nbg
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:29 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                        Session IDSource IPSource PortDestination IPDestination Port
                        130192.168.2.45996213.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:29 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:29 UTC584INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:29 GMT
                        Content-Type: text/xml
                        Content-Length: 1378
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                        ETag: "0x8DC582BE584C214"
                        x-ms-request-id: ce674b06-f01e-0052-7d0b-229224000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054429Z-16849878b78jfqwd1dsrhqg3aw00000008u000000000eh4v
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:29 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        131192.168.2.45996413.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:29 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:29 UTC584INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:29 GMT
                        Content-Type: text/xml
                        Content-Length: 1370
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                        ETag: "0x8DC582BDE62E0AB"
                        x-ms-request-id: c9ef38c2-001e-002b-2fff-2599f2000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054429Z-16849878b78k8q5pxkgux3mbgg00000008q000000000eqye
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:29 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                        Session IDSource IPSource PortDestination IPDestination Port
                        132192.168.2.45996513.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:29 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:29 UTC584INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:29 GMT
                        Content-Type: text/xml
                        Content-Length: 1397
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                        ETag: "0x8DC582BE156D2EE"
                        x-ms-request-id: 759e46bd-301e-003f-2df2-24266f000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054429Z-15b8d89586f6nn8zb8x99wuenc000000015g000000003vuf
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-25 05:44:29 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                        Session IDSource IPSource PortDestination IPDestination Port
                        133192.168.2.45996613.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:29 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:29 UTC584INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:29 GMT
                        Content-Type: text/xml
                        Content-Length: 1360
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                        ETag: "0x8DC582BEDC8193E"
                        x-ms-request-id: 6a505d8a-f01e-003f-30cf-25d19d000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054429Z-17c5cb586f6f69jxsre6kx2wmc00000002gg000000002hr1
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:29 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        134192.168.2.45996713.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:29 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:30 UTC563INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:29 GMT
                        Content-Type: text/xml
                        Content-Length: 1406
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                        ETag: "0x8DC582BEB16F27E"
                        x-ms-request-id: 63177759-c01e-0046-8028-262db9000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054429Z-r197bdfb6b4t7wszkhsu1pyev0000000016g00000000122d
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:30 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                        Session IDSource IPSource PortDestination IPDestination Port
                        135192.168.2.45996913.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:29 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:30 UTC563INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:30 GMT
                        Content-Type: text/xml
                        Content-Length: 1414
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                        ETag: "0x8DC582BE03B051D"
                        x-ms-request-id: 0064e569-401e-0067-43f2-2409c2000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054430Z-r197bdfb6b4kkm84nqp5tf0pvs00000000x000000000fmct
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:30 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                        Session IDSource IPSource PortDestination IPDestination Port
                        136192.168.2.45996813.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:29 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:30 UTC584INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:30 GMT
                        Content-Type: text/xml
                        Content-Length: 1369
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                        ETag: "0x8DC582BE32FE1A2"
                        x-ms-request-id: a08c3447-701e-0098-6ef3-24395f000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054430Z-r197bdfb6b47gqdjqh2kwsuz8c00000000eg000000001awb
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:30 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


                        Session IDSource IPSource PortDestination IPDestination Port
                        137192.168.2.45997013.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:29 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:30 UTC563INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:30 GMT
                        Content-Type: text/xml
                        Content-Length: 1377
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
                        ETag: "0x8DC582BEAFF0125"
                        x-ms-request-id: 8111d5b4-601e-00ab-384d-2666f4000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054430Z-17c5cb586f67hhlz1ecw6yxtp000000002gg000000002131
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:30 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        138192.168.2.45997113.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:30 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:30 UTC584INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:30 GMT
                        Content-Type: text/xml
                        Content-Length: 1399
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                        ETag: "0x8DC582BE0A2434F"
                        x-ms-request-id: 3452001d-001e-0065-12df-250b73000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054430Z-16849878b78smng4k6nq15r6s400000001r00000000016dy
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:30 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


                        Session IDSource IPSource PortDestination IPDestination Port
                        139192.168.2.45997213.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:30 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:30 UTC563INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:30 GMT
                        Content-Type: text/xml
                        Content-Length: 1362
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                        ETag: "0x8DC582BE54CA33F"
                        x-ms-request-id: e9bbe3b2-401e-005b-3496-259c0c000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054430Z-16849878b78nx5sne3fztmu6xc000000013g000000006m1v
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:30 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        140192.168.2.45997313.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:30 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:30 UTC563INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:30 GMT
                        Content-Type: text/xml
                        Content-Length: 1409
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                        ETag: "0x8DC582BDFC438CF"
                        x-ms-request-id: 6dfdd6d0-d01e-00a1-15fd-2535b1000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054430Z-r197bdfb6b4t7wszkhsu1pyev0000000012000000000a8w9
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:30 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


                        Session IDSource IPSource PortDestination IPDestination Port
                        141192.168.2.45997513.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:30 UTC192OUTGET /rules/rule700901v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:30 UTC584INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:30 GMT
                        Content-Type: text/xml
                        Content-Length: 1408
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                        ETag: "0x8DC582BE1038EF2"
                        x-ms-request-id: 458e69a0-101e-005a-559e-26882b000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054430Z-16849878b785f8wh85a0w3ennn00000008tg000000004tty
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-25 05:44:30 UTC1408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                        Session IDSource IPSource PortDestination IPDestination Port
                        142192.168.2.45997413.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:30 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:30 UTC584INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:30 GMT
                        Content-Type: text/xml
                        Content-Length: 1372
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                        ETag: "0x8DC582BE6669CA7"
                        x-ms-request-id: 12b50f8a-301e-0033-52f0-25fa9c000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054430Z-15b8d89586fvpb597drk06r8fc0000000130000000008s4y
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:30 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


                        Session IDSource IPSource PortDestination IPDestination Port
                        143192.168.2.45998013.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:31 UTC192OUTGET /rules/rule702650v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:31 UTC584INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:31 GMT
                        Content-Type: text/xml
                        Content-Length: 1358
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                        ETag: "0x8DC582BDEA1B544"
                        x-ms-request-id: b9c8d577-601e-0002-7dab-21a786000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054431Z-16849878b78c5zx4gw8tcga1b400000008qg000000006hxg
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:31 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69 61 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702650" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedia" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        144192.168.2.45997813.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:31 UTC192OUTGET /rules/rule702250v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:31 UTC584INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:31 GMT
                        Content-Type: text/xml
                        Content-Length: 1352
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                        ETag: "0x8DC582BDD0A87E5"
                        x-ms-request-id: 51b44b3a-601e-0097-5627-21f33a000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054431Z-16849878b78p8hrf1se7fucxk800000000w000000000mqhb
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:31 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="Medium" /> <F T="2"> <O T


                        Session IDSource IPSource PortDestination IPDestination Port
                        145192.168.2.45997913.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:31 UTC192OUTGET /rules/rule702651v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:31 UTC584INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:31 GMT
                        Content-Type: text/xml
                        Content-Length: 1395
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                        ETag: "0x8DC582BDEC600CC"
                        x-ms-request-id: 2d748408-801e-0048-3eee-25f3fb000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054431Z-16849878b78k8q5pxkgux3mbgg00000008n000000000mfg0
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-25 05:44:31 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702651" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedi


                        Session IDSource IPSource PortDestination IPDestination Port
                        146192.168.2.45997713.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:31 UTC192OUTGET /rules/rule702251v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:31 UTC584INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:31 GMT
                        Content-Type: text/xml
                        Content-Length: 1389
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                        ETag: "0x8DC582BE0F427E7"
                        x-ms-request-id: f9b59f27-e01e-0099-2c28-26da8a000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054431Z-16849878b786vsxz21496wc2qn00000008tg00000000gwfn
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-25 05:44:31 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="


                        Session IDSource IPSource PortDestination IPDestination Port
                        147192.168.2.45997613.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:31 UTC192OUTGET /rules/rule700900v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:31 UTC563INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:31 GMT
                        Content-Type: text/xml
                        Content-Length: 1371
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:28:06 GMT
                        ETag: "0x8DC582BED3D048D"
                        x-ms-request-id: de5f6a9b-601e-000d-3d18-262618000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054431Z-16849878b78c5zx4gw8tcga1b400000008ng00000000c120
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:31 UTC1371INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6f 66 69 6e 67 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700900" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProofing" S="Medium" /> <F


                        Session IDSource IPSource PortDestination IPDestination Port
                        148192.168.2.45998413.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:32 UTC192OUTGET /rules/rule702901v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:32 UTC584INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:32 GMT
                        Content-Type: text/xml
                        Content-Length: 1411
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                        ETag: "0x8DC582BE53FACDA"
                        x-ms-request-id: 34520184-001e-0065-3fdf-250b73000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054432Z-16849878b78lhh9t0fb3392enw00000008qg0000000060ge
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:32 UTC1411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 61 6e 61 67 65 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Manageability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantT


                        Session IDSource IPSource PortDestination IPDestination Port
                        149192.168.2.45998313.107.246.60443
                        TimestampBytes transferredDirectionData
                        2024-10-25 05:44:32 UTC192OUTGET /rules/rule702900v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-25 05:44:32 UTC584INHTTP/1.1 200 OK
                        Date: Fri, 25 Oct 2024 05:44:32 GMT
                        Content-Type: text/xml
                        Content-Length: 1374
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                        ETag: "0x8DC582BE539933F"
                        x-ms-request-id: 629f22cd-901e-0083-25f2-21bb55000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241025T054432Z-16849878b78k8q5pxkgux3mbgg00000008t0000000005g24
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-25 05:44:32 UTC1374INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 61 6e 61 67 65 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 61 6e 61 67 65 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702900" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Manageability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenManageability" S="Medium" />


                        Click to jump to process

                        Click to jump to process

                        Click to jump to process

                        Target ID:0
                        Start time:01:43:08
                        Start date:25/10/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                        Imagebase:0x7ff76e190000
                        File size:3'242'272 bytes
                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:false

                        Target ID:2
                        Start time:01:43:12
                        Start date:25/10/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2100 --field-trial-handle=2044,i,12257002350134918986,16338638727128233154,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                        Imagebase:0x7ff76e190000
                        File size:3'242'272 bytes
                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:false

                        Target ID:3
                        Start time:01:43:14
                        Start date:25/10/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://sitecoresolrlb-mig.uat.ashurst.com/384ff7382de624fb94dbaf6da11977bba1ecd427"
                        Imagebase:0x7ff76e190000
                        File size:3'242'272 bytes
                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:true

                        No disassembly