Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://teams.microsoft.com/l/team/19%3aww5JFtClIKupjpkV38TgJ0YzQ49k447hu7wnrlcPO0Y1%40thread.tacv2/conversations?tenantId=9b461ef0-8855-43db-9f77-77732f0bbc18

Overview

General Information

Sample URL:https://teams.microsoft.com/l/team/19%3aww5JFtClIKupjpkV38TgJ0YzQ49k447hu7wnrlcPO0Y1%40thread.tacv2/conversations?tenantId=9b461ef0-8855-43db-9f77-77732f0bbc18
Analysis ID:1542028
Infos:

Detection

Score:21
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected landing page (webpage, office document or email)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 3492 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2256 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=2004,i,9402109524165825200,6485134971076608754,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6340 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://teams.microsoft.com/l/team/19%3aww5JFtClIKupjpkV38TgJ0YzQ49k447hu7wnrlcPO0Y1%40thread.tacv2/conversations?tenantId=9b461ef0-8855-43db-9f77-77732f0bbc18" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49779 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49789 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49808 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.4:59659 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /l/team/19%3aww5JFtClIKupjpkV38TgJ0YzQ49k447hu7wnrlcPO0Y1%40thread.tacv2/conversations?tenantId=9b461ef0-8855-43db-9f77-77732f0bbc18 HTTP/1.1Host: teams.microsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global trafficHTTP traffic detected: GET /dl/launcher/launcher.html?url=%2F_%23%2Fl%2Fteam%2F19%3Aww5JFtClIKupjpkV38TgJ0YzQ49k447hu7wnrlcPO0Y1%40thread.tacv2%2Fconversations%3FtenantId%3D9b461ef0-8855-43db-9f77-77732f0bbc18&type=team&deeplinkId=0480eb66-4499-4a6e-82f3-5f6946fad61e&directDl=true&msLaunch=true&enableMobilePage=true HTTP/1.1Host: teams.microsoft.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MUIDB=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: sets.json.0.drString found in binary or memory: https://07c225f3.online
Source: sets.json.0.drString found in binary or memory: https://24.hu
Source: sets.json.0.drString found in binary or memory: https://aajtak.in
Source: sets.json.0.drString found in binary or memory: https://abczdrowie.pl
Source: sets.json.0.drString found in binary or memory: https://alice.tw
Source: sets.json.0.drString found in binary or memory: https://ambitionbox.com
Source: sets.json.0.drString found in binary or memory: https://autobild.de
Source: sets.json.0.drString found in binary or memory: https://baomoi.com
Source: sets.json.0.drString found in binary or memory: https://bild.de
Source: sets.json.0.drString found in binary or memory: https://blackrock.com
Source: sets.json.0.drString found in binary or memory: https://blackrockadvisorelite.it
Source: sets.json.0.drString found in binary or memory: https://bluradio.com
Source: sets.json.0.drString found in binary or memory: https://bolasport.com
Source: sets.json.0.drString found in binary or memory: https://bonvivir.com
Source: sets.json.0.drString found in binary or memory: https://bumbox.com
Source: sets.json.0.drString found in binary or memory: https://businessinsider.com.pl
Source: sets.json.0.drString found in binary or memory: https://businesstoday.in
Source: sets.json.0.drString found in binary or memory: https://cachematrix.com
Source: sets.json.0.drString found in binary or memory: https://cafemedia.com
Source: sets.json.0.drString found in binary or memory: https://caracoltv.com
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.be
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.com
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.fr
Source: sets.json.0.drString found in binary or memory: https://cardsayings.net
Source: sets.json.0.drString found in binary or memory: https://chatbot.com
Source: sets.json.0.drString found in binary or memory: https://chennien.com
Source: sets.json.0.drString found in binary or memory: https://citybibleforum.org
Source: sets.json.0.drString found in binary or memory: https://clarosports.com
Source: sets.json.0.drString found in binary or memory: https://clmbtech.com
Source: sets.json.0.drString found in binary or memory: https://closeronline.co.uk
Source: sets.json.0.drString found in binary or memory: https://clubelpais.com.uy
Source: sets.json.0.drString found in binary or memory: https://cmxd.com.mx
Source: sets.json.0.drString found in binary or memory: https://cognitive-ai.ru
Source: sets.json.0.drString found in binary or memory: https://cognitiveai.ru
Source: sets.json.0.drString found in binary or memory: https://commentcamarche.com
Source: sets.json.0.drString found in binary or memory: https://commentcamarche.net
Source: sets.json.0.drString found in binary or memory: https://computerbild.de
Source: sets.json.0.drString found in binary or memory: https://content-loader.com
Source: sets.json.0.drString found in binary or memory: https://cookreactor.com
Source: sets.json.0.drString found in binary or memory: https://cricbuzz.com
Source: sets.json.0.drString found in binary or memory: https://css-load.com
Source: sets.json.0.drString found in binary or memory: https://deccoria.pl
Source: sets.json.0.drString found in binary or memory: https://deere.com
Source: sets.json.0.drString found in binary or memory: https://desimartini.com
Source: sets.json.0.drString found in binary or memory: https://dewarmsteweek.be
Source: sets.json.0.drString found in binary or memory: https://drimer.io
Source: sets.json.0.drString found in binary or memory: https://drimer.travel
Source: sets.json.0.drString found in binary or memory: https://economictimes.com
Source: sets.json.0.drString found in binary or memory: https://een.be
Source: sets.json.0.drString found in binary or memory: https://efront.com
Source: sets.json.0.drString found in binary or memory: https://eleconomista.net
Source: sets.json.0.drString found in binary or memory: https://elfinancierocr.com
Source: sets.json.0.drString found in binary or memory: https://elgrafico.com
Source: sets.json.0.drString found in binary or memory: https://ella.sv
Source: sets.json.0.drString found in binary or memory: https://elpais.com.uy
Source: sets.json.0.drString found in binary or memory: https://elpais.uy
Source: sets.json.0.drString found in binary or memory: https://etfacademy.it
Source: sets.json.0.drString found in binary or memory: https://eworkbookcloud.com
Source: sets.json.0.drString found in binary or memory: https://eworkbookrequest.com
Source: sets.json.0.drString found in binary or memory: https://fakt.pl
Source: sets.json.0.drString found in binary or memory: https://finn.no
Source: sets.json.0.drString found in binary or memory: https://firstlook.biz
Source: sets.json.0.drString found in binary or memory: https://gallito.com.uy
Source: sets.json.0.drString found in binary or memory: https://geforcenow.com
Source: sets.json.0.drString found in binary or memory: https://gettalkdesk.com
Source: sets.json.0.drString found in binary or memory: https://gliadomain.com
Source: sets.json.0.drString found in binary or memory: https://gnttv.com
Source: sets.json.0.drString found in binary or memory: https://graziadaily.co.uk
Source: sets.json.0.drString found in binary or memory: https://grid.id
Source: sets.json.0.drString found in binary or memory: https://gridgames.app
Source: sets.json.0.drString found in binary or memory: https://growthrx.in
Source: sets.json.0.drString found in binary or memory: https://grupolpg.sv
Source: sets.json.0.drString found in binary or memory: https://gujaratijagran.com
Source: sets.json.0.drString found in binary or memory: https://hapara.com
Source: sets.json.0.drString found in binary or memory: https://hazipatika.com
Source: sets.json.0.drString found in binary or memory: https://hc1.com
Source: sets.json.0.drString found in binary or memory: https://hc1.global
Source: sets.json.0.drString found in binary or memory: https://hc1cas.com
Source: sets.json.0.drString found in binary or memory: https://hc1cas.global
Source: sets.json.0.drString found in binary or memory: https://healthshots.com
Source: sets.json.0.drString found in binary or memory: https://hearty.app
Source: sets.json.0.drString found in binary or memory: https://hearty.gift
Source: sets.json.0.drString found in binary or memory: https://hearty.me
Source: sets.json.0.drString found in binary or memory: https://heartymail.com
Source: sets.json.0.drString found in binary or memory: https://heatworld.com
Source: sets.json.0.drString found in binary or memory: https://helpdesk.com
Source: sets.json.0.drString found in binary or memory: https://hindustantimes.com
Source: sets.json.0.drString found in binary or memory: https://hj.rs
Source: sets.json.0.drString found in binary or memory: https://hjck.com
Source: sets.json.0.drString found in binary or memory: https://html-load.cc
Source: sets.json.0.drString found in binary or memory: https://html-load.com
Source: sets.json.0.drString found in binary or memory: https://human-talk.org
Source: sets.json.0.drString found in binary or memory: https://idbs-cloud.com
Source: sets.json.0.drString found in binary or memory: https://idbs-dev.com
Source: sets.json.0.drString found in binary or memory: https://idbs-eworkbook.com
Source: sets.json.0.drString found in binary or memory: https://idbs-staging.com
Source: sets.json.0.drString found in binary or memory: https://img-load.com
Source: sets.json.0.drString found in binary or memory: https://indiatimes.com
Source: sets.json.0.drString found in binary or memory: https://indiatoday.in
Source: sets.json.0.drString found in binary or memory: https://indiatodayne.in
Source: sets.json.0.drString found in binary or memory: https://infoedgeindia.com
Source: sets.json.0.drString found in binary or memory: https://interia.pl
Source: sets.json.0.drString found in binary or memory: https://intoday.in
Source: sets.json.0.drString found in binary or memory: https://iolam.it
Source: sets.json.0.drString found in binary or memory: https://ishares.com
Source: sets.json.0.drString found in binary or memory: https://jagran.com
Source: sets.json.0.drString found in binary or memory: https://johndeere.com
Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.com
Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.fr
Source: sets.json.0.drString found in binary or memory: https://journaldunet.com
Source: sets.json.0.drString found in binary or memory: https://journaldunet.fr
Source: sets.json.0.drString found in binary or memory: https://joyreactor.cc
Source: sets.json.0.drString found in binary or memory: https://joyreactor.com
Source: sets.json.0.drString found in binary or memory: https://kaksya.in
Source: sets.json.0.drString found in binary or memory: https://knowledgebase.com
Source: sets.json.0.drString found in binary or memory: https://kompas.com
Source: sets.json.0.drString found in binary or memory: https://kompas.tv
Source: sets.json.0.drString found in binary or memory: https://kompasiana.com
Source: sets.json.0.drString found in binary or memory: https://lanacion.com.ar
Source: sets.json.0.drString found in binary or memory: https://landyrev.com
Source: sets.json.0.drString found in binary or memory: https://landyrev.ru
Source: sets.json.0.drString found in binary or memory: https://laprensagrafica.com
Source: sets.json.0.drString found in binary or memory: https://lateja.cr
Source: sets.json.0.drString found in binary or memory: https://libero.it
Source: sets.json.0.drString found in binary or memory: https://linternaute.com
Source: sets.json.0.drString found in binary or memory: https://linternaute.fr
Source: sets.json.0.drString found in binary or memory: https://livechat.com
Source: sets.json.0.drString found in binary or memory: https://livechatinc.com
Source: sets.json.0.drString found in binary or memory: https://livehindustan.com
Source: sets.json.0.drString found in binary or memory: https://livemint.com
Source: sets.json.0.drString found in binary or memory: https://max.auto
Source: sets.json.0.drString found in binary or memory: https://medonet.pl
Source: sets.json.0.drString found in binary or memory: https://meo.pt
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.cl
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.co.cr
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.bo
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.do
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ec
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.gt
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.hn
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.mx
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ni
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pa
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pe
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.py
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.sv
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.uy
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ve
Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com
Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadopago.cl
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ec
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.mx
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.pe
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.uy
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ve
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.cl
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.mx
Source: sets.json.0.drString found in binary or memory: https://mighty-app.appspot.com
Source: sets.json.0.drString found in binary or memory: https://mightytext.net
Source: sets.json.0.drString found in binary or memory: https://mittanbud.no
Source: sets.json.0.drString found in binary or memory: https://money.pl
Source: sets.json.0.drString found in binary or memory: https://motherandbaby.com
Source: sets.json.0.drString found in binary or memory: https://mystudentdashboard.com
Source: sets.json.0.drString found in binary or memory: https://nacion.com
Source: sets.json.0.drString found in binary or memory: https://naukri.com
Source: sets.json.0.drString found in binary or memory: https://nidhiacademyonline.com
Source: sets.json.0.drString found in binary or memory: https://nien.co
Source: sets.json.0.drString found in binary or memory: https://nien.com
Source: sets.json.0.drString found in binary or memory: https://nien.org
Source: sets.json.0.drString found in binary or memory: https://nlc.hu
Source: sets.json.0.drString found in binary or memory: https://nosalty.hu
Source: sets.json.0.drString found in binary or memory: https://noticiascaracol.com
Source: sets.json.0.drString found in binary or memory: https://nourishingpursuits.com
Source: sets.json.0.drString found in binary or memory: https://nvidia.com
Source: sets.json.0.drString found in binary or memory: https://o2.pl
Source: sets.json.0.drString found in binary or memory: https://ocdn.eu
Source: sets.json.0.drString found in binary or memory: https://onet.pl
Source: sets.json.0.drString found in binary or memory: https://ottplay.com
Source: sets.json.0.drString found in binary or memory: https://p106.net
Source: sets.json.0.drString found in binary or memory: https://p24.hu
Source: sets.json.0.drString found in binary or memory: https://paula.com.uy
Source: sets.json.0.drString found in binary or memory: https://pdmp-apis.no
Source: sets.json.0.drString found in binary or memory: https://phonandroid.com
Source: sets.json.0.drString found in binary or memory: https://player.pl
Source: sets.json.0.drString found in binary or memory: https://plejada.pl
Source: sets.json.0.drString found in binary or memory: https://poalim.site
Source: sets.json.0.drString found in binary or memory: https://poalim.xyz
Source: sets.json.0.drString found in binary or memory: https://pomponik.pl
Source: sets.json.0.drString found in binary or memory: https://portalinmobiliario.com
Source: sets.json.0.drString found in binary or memory: https://prisjakt.no
Source: sets.json.0.drString found in binary or memory: https://pudelek.pl
Source: sets.json.0.drString found in binary or memory: https://punjabijagran.com
Source: sets.json.0.drString found in binary or memory: https://radio1.be
Source: sets.json.0.drString found in binary or memory: https://radio2.be
Source: sets.json.0.drString found in binary or memory: https://reactor.cc
Source: sets.json.0.drString found in binary or memory: https://repid.org
Source: sets.json.0.drString found in binary or memory: https://reshim.org
Source: sets.json.0.drString found in binary or memory: https://rws1nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://rws2nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://rws3nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://sackrace.ai
Source: sets.json.0.drString found in binary or memory: https://salemoveadvisor.com
Source: sets.json.0.drString found in binary or memory: https://salemovefinancial.com
Source: sets.json.0.drString found in binary or memory: https://salemovetravel.com
Source: sets.json.0.drString found in binary or memory: https://samayam.com
Source: sets.json.0.drString found in binary or memory: https://sapo.io
Source: sets.json.0.drString found in binary or memory: https://sapo.pt
Source: sets.json.0.drString found in binary or memory: https://shock.co
Source: sets.json.0.drString found in binary or memory: https://smaker.pl
Source: sets.json.0.drString found in binary or memory: https://smoney.vn
Source: sets.json.0.drString found in binary or memory: https://smpn106jkt.sch.id
Source: sets.json.0.drString found in binary or memory: https://socket-to-me.vip
Source: sets.json.0.drString found in binary or memory: https://songshare.com
Source: sets.json.0.drString found in binary or memory: https://songstats.com
Source: sets.json.0.drString found in binary or memory: https://sporza.be
Source: sets.json.0.drString found in binary or memory: https://standardsandpraiserepurpose.com
Source: sets.json.0.drString found in binary or memory: https://startlap.hu
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.com
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.net
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.org
Source: chromecache_68.2.drString found in binary or memory: https://statics.teams.cdn.office.net
Source: chromecache_68.2.drString found in binary or memory: https://statics.teams.cdn.office.net/hashedcss-launcher/launcher.d6cd10b8b26b2130799c.css
Source: chromecache_68.2.drString found in binary or memory: https://statics.teams.cdn.office.net/hashedjs-launcher/launcher.0e6beada326dd4cec221.js
Source: chromecache_68.2.drString found in binary or memory: https://statics.teams.cdn.office.net/hashedjs-launcher/polyfills.1f5a03d113c6ac7b91f5.js
Source: sets.json.0.drString found in binary or memory: https://stripe.com
Source: sets.json.0.drString found in binary or memory: https://stripe.network
Source: sets.json.0.drString found in binary or memory: https://stripecdn.com
Source: sets.json.0.drString found in binary or memory: https://supereva.it
Source: sets.json.0.drString found in binary or memory: https://takeabreak.co.uk
Source: sets.json.0.drString found in binary or memory: https://talkdeskqaid.com
Source: sets.json.0.drString found in binary or memory: https://talkdeskstgid.com
Source: sets.json.0.drString found in binary or memory: https://teacherdashboard.com
Source: sets.json.0.drString found in binary or memory: https://technology-revealed.com
Source: sets.json.0.drString found in binary or memory: https://terazgotuje.pl
Source: sets.json.0.drString found in binary or memory: https://text.com
Source: sets.json.0.drString found in binary or memory: https://textyserver.appspot.com
Source: sets.json.0.drString found in binary or memory: https://the42.ie
Source: sets.json.0.drString found in binary or memory: https://thejournal.ie
Source: sets.json.0.drString found in binary or memory: https://thirdspace.org.au
Source: sets.json.0.drString found in binary or memory: https://timesinternet.in
Source: sets.json.0.drString found in binary or memory: https://timesofindia.com
Source: sets.json.0.drString found in binary or memory: https://tolteck.app
Source: sets.json.0.drString found in binary or memory: https://tolteck.com
Source: sets.json.0.drString found in binary or memory: https://top.pl
Source: sets.json.0.drString found in binary or memory: https://tribunnews.com
Source: sets.json.0.drString found in binary or memory: https://trytalkdesk.com
Source: sets.json.0.drString found in binary or memory: https://tucarro.com
Source: sets.json.0.drString found in binary or memory: https://tucarro.com.co
Source: sets.json.0.drString found in binary or memory: https://tucarro.com.ve
Source: sets.json.0.drString found in binary or memory: https://tvid.in
Source: sets.json.0.drString found in binary or memory: https://tvn.pl
Source: sets.json.0.drString found in binary or memory: https://tvn24.pl
Source: sets.json.0.drString found in binary or memory: https://unotv.com
Source: sets.json.0.drString found in binary or memory: https://victorymedium.com
Source: sets.json.0.drString found in binary or memory: https://vrt.be
Source: sets.json.0.drString found in binary or memory: https://vwo.com
Source: sets.json.0.drString found in binary or memory: https://welt.de
Source: sets.json.0.drString found in binary or memory: https://wieistmeineip.de
Source: sets.json.0.drString found in binary or memory: https://wildix.com
Source: sets.json.0.drString found in binary or memory: https://wildixin.com
Source: sets.json.0.drString found in binary or memory: https://wingify.com
Source: sets.json.0.drString found in binary or memory: https://wordle.at
Source: sets.json.0.drString found in binary or memory: https://wp.pl
Source: sets.json.0.drString found in binary or memory: https://wpext.pl
Source: sets.json.0.drString found in binary or memory: https://www.asadcdn.com
Source: sets.json.0.drString found in binary or memory: https://ya.ru
Source: sets.json.0.drString found in binary or memory: https://yours.co.uk
Source: sets.json.0.drString found in binary or memory: https://zalo.me
Source: sets.json.0.drString found in binary or memory: https://zdrowietvn.pl
Source: sets.json.0.drString found in binary or memory: https://zingmp3.vn
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 59672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59695 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59668
Source: unknownNetwork traffic detected: HTTP traffic on port 59746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59667
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59669
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59675
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59674
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59677
Source: unknownNetwork traffic detected: HTTP traffic on port 59717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59676
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59671
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59670
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59673
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59672
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59690 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59679
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59678
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59686
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59685
Source: unknownNetwork traffic detected: HTTP traffic on port 59683 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59688
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59687
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59682
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59681
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59684
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59683
Source: unknownNetwork traffic detected: HTTP traffic on port 59666 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59680
Source: unknownNetwork traffic detected: HTTP traffic on port 59758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59689
Source: unknownNetwork traffic detected: HTTP traffic on port 59729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59697
Source: unknownNetwork traffic detected: HTTP traffic on port 59661 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59684 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59696
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59699
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59698
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59693
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59692
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59695
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59694
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59691
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59690
Source: unknownNetwork traffic detected: HTTP traffic on port 59757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59689 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 59733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 59710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 59691 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59749
Source: unknownNetwork traffic detected: HTTP traffic on port 59762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59748
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59745
Source: unknownNetwork traffic detected: HTTP traffic on port 59727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59753
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59750
Source: unknownNetwork traffic detected: HTTP traffic on port 59679 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59667 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 59673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59758
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59763
Source: unknownNetwork traffic detected: HTTP traffic on port 59744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59762
Source: unknownNetwork traffic detected: HTTP traffic on port 59768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59662 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59764
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59760
Source: unknownNetwork traffic detected: HTTP traffic on port 59750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 59674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59668 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59768
Source: unknownNetwork traffic detected: HTTP traffic on port 59767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59771
Source: unknownNetwork traffic detected: HTTP traffic on port 59751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59696 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59664
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59663
Source: unknownNetwork traffic detected: HTTP traffic on port 59685 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59666
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59660
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59662
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59661
Source: unknownNetwork traffic detected: HTTP traffic on port 59700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59703
Source: unknownNetwork traffic detected: HTTP traffic on port 59766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59710
Source: unknownNetwork traffic detected: HTTP traffic on port 59686 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59663 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59669 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59719
Source: unknownNetwork traffic detected: HTTP traffic on port 59698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59715
Source: unknownNetwork traffic detected: HTTP traffic on port 59726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59720
Source: unknownNetwork traffic detected: HTTP traffic on port 59737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59729
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59728
Source: unknownNetwork traffic detected: HTTP traffic on port 59670 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59722
Source: unknownNetwork traffic detected: HTTP traffic on port 59760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59730
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59731
Source: unknownNetwork traffic detected: HTTP traffic on port 59715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 59707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59738
Source: unknownNetwork traffic detected: HTTP traffic on port 59749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 59692 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59740
Source: unknownNetwork traffic detected: HTTP traffic on port 59721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59742
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59664 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59681 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59682 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 59730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59694 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59687 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 59771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59693 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59660 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59714 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49779 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49789 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49808 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3492_234739748Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3492_234739748\sets.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3492_234739748\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3492_234739748\LICENSEJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3492_234739748\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3492_234739748\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3492_234739748\manifest.fingerprintJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\chrome_BITS_3492_1036302460Jump to behavior
Source: classification engineClassification label: sus21.win@21/31@2/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=2004,i,9402109524165825200,6485134971076608754,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://teams.microsoft.com/l/team/19%3aww5JFtClIKupjpkV38TgJ0YzQ49k447hu7wnrlcPO0Y1%40thread.tacv2/conversations?tenantId=9b461ef0-8855-43db-9f77-77732f0bbc18"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=2004,i,9402109524165825200,6485134971076608754,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected

Persistence and Installation Behavior

barindex
Source: https://teams.microsoft.com/dl/launcher/launcher.html?url=%2F_%23%2Fl%2Fteam%2F19%3Aww5JFtClIKupjpkV38TgJ0YzQ49k447hu7wnrlcPO0Y1%40thread.tacv2%2Fconversations%3FtenantId%3D9b461ef0-8855-43db-9f77-77732f0bbc18&type=team&deeplinkId=0480eb66-4499-4a6e-82f3-5f6946fad61e&directDl=true&msLaunch=true&enableMobilePage=true&suppressPrompt=trueLLM: Page contains button: 'Download the Windows app' Source: '2.1.pages.csv'
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://wieistmeineip.de0%URL Reputationsafe
https://mercadoshops.com.co0%URL Reputationsafe
https://gliadomain.com0%URL Reputationsafe
https://poalim.xyz0%URL Reputationsafe
https://mercadolivre.com0%URL Reputationsafe
https://reshim.org0%URL Reputationsafe
https://nourishingpursuits.com0%URL Reputationsafe
https://medonet.pl0%URL Reputationsafe
https://unotv.com0%URL Reputationsafe
https://mercadoshops.com.br0%URL Reputationsafe
https://zdrowietvn.pl0%URL Reputationsafe
https://johndeere.com0%URL Reputationsafe
https://songstats.com0%URL Reputationsafe
https://baomoi.com0%URL Reputationsafe
https://supereva.it0%URL Reputationsafe
https://elfinancierocr.com0%URL Reputationsafe
https://bolasport.com0%URL Reputationsafe
https://rws1nvtvt.com0%URL Reputationsafe
https://desimartini.com0%URL Reputationsafe
https://hearty.app0%URL Reputationsafe
https://hearty.gift0%URL Reputationsafe
https://mercadoshops.com0%URL Reputationsafe
https://heartymail.com0%URL Reputationsafe
https://p106.net0%URL Reputationsafe
https://radio2.be0%URL Reputationsafe
https://finn.no0%URL Reputationsafe
https://hc1.com0%URL Reputationsafe
https://kompas.tv0%URL Reputationsafe
https://mystudentdashboard.com0%URL Reputationsafe
https://songshare.com0%URL Reputationsafe
https://smaker.pl0%URL Reputationsafe
https://mercadopago.com.mx0%URL Reputationsafe
https://p24.hu0%URL Reputationsafe
https://talkdeskqaid.com0%URL Reputationsafe
https://mercadopago.com.pe0%URL Reputationsafe
https://cardsayings.net0%URL Reputationsafe
https://mightytext.net0%URL Reputationsafe
https://pudelek.pl0%URL Reputationsafe
https://hazipatika.com0%URL Reputationsafe
https://joyreactor.com0%URL Reputationsafe
https://cookreactor.com0%URL Reputationsafe
https://wildixin.com0%URL Reputationsafe
https://eworkbookcloud.com0%URL Reputationsafe
https://cognitiveai.ru0%URL Reputationsafe
https://nacion.com0%URL Reputationsafe
https://chennien.com0%URL Reputationsafe
https://drimer.travel0%URL Reputationsafe
https://deccoria.pl0%URL Reputationsafe
https://mercadopago.cl0%URL Reputationsafe
https://talkdeskstgid.com0%URL Reputationsafe
https://bonvivir.com0%URL Reputationsafe
https://carcostadvisor.be0%URL Reputationsafe
https://salemovetravel.com0%URL Reputationsafe
https://sapo.io0%URL Reputationsafe
https://wpext.pl0%URL Reputationsafe
https://welt.de0%URL Reputationsafe
https://poalim.site0%URL Reputationsafe
https://drimer.io0%URL Reputationsafe
https://infoedgeindia.com0%URL Reputationsafe
https://blackrockadvisorelite.it0%URL Reputationsafe
https://cognitive-ai.ru0%URL Reputationsafe
https://cafemedia.com0%URL Reputationsafe
https://graziadaily.co.uk0%URL Reputationsafe
https://thirdspace.org.au0%URL Reputationsafe
https://mercadoshops.com.ar0%URL Reputationsafe
https://smpn106jkt.sch.id0%URL Reputationsafe
https://elpais.uy0%URL Reputationsafe
https://landyrev.com0%URL Reputationsafe
https://commentcamarche.com0%URL Reputationsafe
https://tucarro.com.ve0%URL Reputationsafe
https://rws3nvtvt.com0%URL Reputationsafe
https://eleconomista.net0%URL Reputationsafe
https://mercadolivre.com.br0%URL Reputationsafe
https://clmbtech.com0%URL Reputationsafe
https://standardsandpraiserepurpose.com0%URL Reputationsafe
https://salemovefinancial.com0%URL Reputationsafe
https://mercadopago.com.br0%URL Reputationsafe
https://commentcamarche.net0%URL Reputationsafe
https://etfacademy.it0%URL Reputationsafe
https://mighty-app.appspot.com0%URL Reputationsafe
https://hj.rs0%URL Reputationsafe
https://hearty.me0%URL Reputationsafe
https://mercadolibre.com.gt0%URL Reputationsafe
https://timesinternet.in0%URL Reputationsafe
https://indiatodayne.in0%URL Reputationsafe
https://idbs-staging.com0%URL Reputationsafe
https://blackrock.com0%URL Reputationsafe
https://idbs-eworkbook.com0%URL Reputationsafe
https://motherandbaby.com0%URL Reputationsafe
https://mercadolibre.co.cr0%URL Reputationsafe
https://hjck.com0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    s-part-0017.t-0009.t-msedge.net
    13.107.246.45
    truefalse
      unknown
      www.google.com
      142.250.186.132
      truefalse
        unknown
        s-0005.dual-s-msedge.net
        52.123.129.14
        truefalse
          unknown
          fp2e7a.wpc.phicdn.net
          192.229.221.95
          truefalse
            unknown
            NameSourceMaliciousAntivirus DetectionReputation
            https://wieistmeineip.desets.json.0.drfalse
            • URL Reputation: safe
            unknown
            https://mercadoshops.com.cosets.json.0.drfalse
            • URL Reputation: safe
            unknown
            https://gliadomain.comsets.json.0.drfalse
            • URL Reputation: safe
            unknown
            https://poalim.xyzsets.json.0.drfalse
            • URL Reputation: safe
            unknown
            https://mercadolivre.comsets.json.0.drfalse
            • URL Reputation: safe
            unknown
            https://reshim.orgsets.json.0.drfalse
            • URL Reputation: safe
            unknown
            https://nourishingpursuits.comsets.json.0.drfalse
            • URL Reputation: safe
            unknown
            https://medonet.plsets.json.0.drfalse
            • URL Reputation: safe
            unknown
            https://unotv.comsets.json.0.drfalse
            • URL Reputation: safe
            unknown
            https://mercadoshops.com.brsets.json.0.drfalse
            • URL Reputation: safe
            unknown
            https://joyreactor.ccsets.json.0.drfalse
              unknown
              https://zdrowietvn.plsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://johndeere.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://songstats.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://baomoi.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://supereva.itsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://elfinancierocr.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://bolasport.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://rws1nvtvt.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://desimartini.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://hearty.appsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://hearty.giftsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://mercadoshops.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://heartymail.comsets.json.0.drfalse
              • URL Reputation: safe
              unknown
              https://nlc.husets.json.0.drfalse
                unknown
                https://p106.netsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://radio2.besets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://finn.nosets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://hc1.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://kompas.tvsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://mystudentdashboard.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://songshare.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://smaker.plsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://mercadopago.com.mxsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://p24.husets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://talkdeskqaid.comsets.json.0.drfalse
                • URL Reputation: safe
                unknown
                https://24.husets.json.0.drfalse
                  unknown
                  https://mercadopago.com.pesets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://cardsayings.netsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://text.comsets.json.0.drfalse
                    unknown
                    https://mightytext.netsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://pudelek.plsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://hazipatika.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://joyreactor.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://cookreactor.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://wildixin.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://eworkbookcloud.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://cognitiveai.rusets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://nacion.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://chennien.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://drimer.travelsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://deccoria.plsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://mercadopago.clsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://talkdeskstgid.comsets.json.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://naukri.comsets.json.0.drfalse
                      unknown
                      https://interia.plsets.json.0.drfalse
                        unknown
                        https://bonvivir.comsets.json.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://carcostadvisor.besets.json.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://salemovetravel.comsets.json.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://sapo.iosets.json.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://wpext.plsets.json.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://welt.desets.json.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://poalim.sitesets.json.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://drimer.iosets.json.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://infoedgeindia.comsets.json.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://blackrockadvisorelite.itsets.json.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://cognitive-ai.rusets.json.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://cafemedia.comsets.json.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://graziadaily.co.uksets.json.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://thirdspace.org.ausets.json.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://mercadoshops.com.arsets.json.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://smpn106jkt.sch.idsets.json.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://elpais.uysets.json.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://landyrev.comsets.json.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://the42.iesets.json.0.drfalse
                          unknown
                          https://commentcamarche.comsets.json.0.drfalse
                          • URL Reputation: safe
                          unknown
                          https://tucarro.com.vesets.json.0.drfalse
                          • URL Reputation: safe
                          unknown
                          https://rws3nvtvt.comsets.json.0.drfalse
                          • URL Reputation: safe
                          unknown
                          https://eleconomista.netsets.json.0.drfalse
                          • URL Reputation: safe
                          unknown
                          https://helpdesk.comsets.json.0.drfalse
                            unknown
                            https://mercadolivre.com.brsets.json.0.drfalse
                            • URL Reputation: safe
                            unknown
                            https://clmbtech.comsets.json.0.drfalse
                            • URL Reputation: safe
                            unknown
                            https://standardsandpraiserepurpose.comsets.json.0.drfalse
                            • URL Reputation: safe
                            unknown
                            https://07c225f3.onlinesets.json.0.drfalse
                              unknown
                              https://salemovefinancial.comsets.json.0.drfalse
                              • URL Reputation: safe
                              unknown
                              https://mercadopago.com.brsets.json.0.drfalse
                              • URL Reputation: safe
                              unknown
                              https://commentcamarche.netsets.json.0.drfalse
                              • URL Reputation: safe
                              unknown
                              https://etfacademy.itsets.json.0.drfalse
                              • URL Reputation: safe
                              unknown
                              https://mighty-app.appspot.comsets.json.0.drfalse
                              • URL Reputation: safe
                              unknown
                              https://hj.rssets.json.0.drfalse
                              • URL Reputation: safe
                              unknown
                              https://hearty.mesets.json.0.drfalse
                              • URL Reputation: safe
                              unknown
                              https://mercadolibre.com.gtsets.json.0.drfalse
                              • URL Reputation: safe
                              unknown
                              https://timesinternet.insets.json.0.drfalse
                              • URL Reputation: safe
                              unknown
                              https://indiatodayne.insets.json.0.drfalse
                              • URL Reputation: safe
                              unknown
                              https://idbs-staging.comsets.json.0.drfalse
                              • URL Reputation: safe
                              unknown
                              https://blackrock.comsets.json.0.drfalse
                              • URL Reputation: safe
                              unknown
                              https://idbs-eworkbook.comsets.json.0.drfalse
                              • URL Reputation: safe
                              unknown
                              https://motherandbaby.comsets.json.0.drfalse
                              • URL Reputation: safe
                              unknown
                              https://mercadolibre.co.crsets.json.0.drfalse
                              • URL Reputation: safe
                              unknown
                              https://hjck.comsets.json.0.drfalse
                              • URL Reputation: safe
                              unknown
                              • No. of IPs < 25%
                              • 25% < No. of IPs < 50%
                              • 50% < No. of IPs < 75%
                              • 75% < No. of IPs
                              IPDomainCountryFlagASNASN NameMalicious
                              239.255.255.250
                              unknownReserved
                              unknownunknownfalse
                              142.250.186.132
                              www.google.comUnited States
                              15169GOOGLEUSfalse
                              52.123.129.14
                              s-0005.dual-s-msedge.netUnited States
                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                              IP
                              192.168.2.4
                              Joe Sandbox version:41.0.0 Charoite
                              Analysis ID:1542028
                              Start date and time:2024-10-25 13:09:22 +02:00
                              Joe Sandbox product:CloudBasic
                              Overall analysis duration:0h 3m 4s
                              Hypervisor based Inspection enabled:false
                              Report type:full
                              Cookbook file name:browseurl.jbs
                              Sample URL:https://teams.microsoft.com/l/team/19%3aww5JFtClIKupjpkV38TgJ0YzQ49k447hu7wnrlcPO0Y1%40thread.tacv2/conversations?tenantId=9b461ef0-8855-43db-9f77-77732f0bbc18
                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                              Number of analysed new started processes analysed:8
                              Number of new started drivers analysed:0
                              Number of existing processes analysed:0
                              Number of existing drivers analysed:0
                              Number of injected processes analysed:0
                              Technologies:
                              • EGA enabled
                              • AMSI enabled
                              Analysis Mode:default
                              Analysis stop reason:Timeout
                              Detection:SUS
                              Classification:sus21.win@21/31@2/4
                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                              • Excluded IPs from analysis (whitelisted): 216.58.206.67, 142.250.185.174, 108.177.15.84, 34.104.35.123, 2.19.126.151, 2.19.126.154, 13.89.179.10, 51.116.253.168, 20.12.23.50, 199.232.214.172, 192.229.221.95, 13.85.23.206, 40.69.42.241, 216.58.212.131
                              • Not all processes where analyzed, report is missing behavior information
                              • Report size getting too big, too many NtSetInformationFile calls found.
                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                              • VT rate limit hit for: https://teams.microsoft.com/l/team/19%3aww5JFtClIKupjpkV38TgJ0YzQ49k447hu7wnrlcPO0Y1%40thread.tacv2/conversations?tenantId=9b461ef0-8855-43db-9f77-77732f0bbc18
                              No simulations
                              No context
                              No context
                              No context
                              No context
                              No context
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text
                              Category:dropped
                              Size (bytes):1558
                              Entropy (8bit):5.11458514637545
                              Encrypted:false
                              SSDEEP:48:OBOCrYJ4rYJVwUCLHDy43HV713XEyMmZ3teTHn:LCrYJ4rYJVwUCHZ3Z13XtdUTH
                              MD5:EE002CB9E51BB8DFA89640A406A1090A
                              SHA1:49EE3AD535947D8821FFDEB67FFC9BC37D1EBBB2
                              SHA-256:3DBD2C90050B652D63656481C3E5871C52261575292DB77D4EA63419F187A55B
                              SHA-512:D1FDCC436B8CA8C68D4DC7077F84F803A535BF2CE31D9EB5D0C466B62D6567B2C59974995060403ED757E92245DB07E70C6BDDBF1C3519FED300CC5B9BF9177C
                              Malicious:false
                              Reputation:low
                              Preview:// Copyright 2015 The Chromium Authors. All rights reserved..//.// Redistribution and use in source and binary forms, with or without.// modification, are permitted provided that the following conditions are.// met:.//.// * Redistributions of source code must retain the above copyright.// notice, this list of conditions and the following disclaimer..// * Redistributions in binary form must reproduce the above.// copyright notice, this list of conditions and the following disclaimer.// in the documentation and/or other materials provided with the.// distribution..// * Neither the name of Google Inc. nor the names of its.// contributors may be used to endorse or promote products derived from.// this software without specific prior written permission..//.// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.// "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.// LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR.// A PARTICULAR
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):1864
                              Entropy (8bit):6.021127689065198
                              Encrypted:false
                              SSDEEP:48:p/hUI1atAdI567akUmYWEFw/3+ovGJ4F3jkZUbvzk98g5m7:RnYQI47avYUwvVGJ41jkZIzxgA7
                              MD5:68E6B5733E04AB7BF19699A84D8ABBC2
                              SHA1:1C11F06CA1AD3ED8116D356AB9164FD1D52B5CF0
                              SHA-256:F095F969D6711F53F97747371C83D5D634EAEF21C54CB1A6A1CC5B816D633709
                              SHA-512:9DC5D824A55C969820D5D1FBB0CA7773361F044AE0C255E7C48D994E16CE169FCEAC3DE180A3A544EBEF32337EA535683115584D592370E5FE7D85C68B86C891
                              Malicious:false
                              Reputation:low
                              Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"dU2MmRUQSugaJAJvEN4uaQHx-KXdOkjj0yK8_aH4Afr3kN7DPOZRt6yLTS3UchBE5M-dgPPPBuKADj4KEK4B22SO6WQquL5J27AUPqQBGgr44-iFGVJdOLLlfirFlJmcYv6DUFRYiPsQFGMr1JFqInj19jgkOxzR6qqcNuTCB0wGEMeTU80r-igCjeQG6TIzPro7yKd_-UxsxO6OGAySmlIJIoU54X0p0ATNoZyAfkhb8kb0oN8unOU
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with no line terminators
                              Category:dropped
                              Size (bytes):66
                              Entropy (8bit):3.9159446964030753
                              Encrypted:false
                              SSDEEP:3:Sq5TQRaELVHecsUDBAeHD5k:Sq5gJ+csHej5k
                              MD5:CFB54589424206D0AE6437B5673F498D
                              SHA1:D1EF6314F0F68EFDD0BA8F6CA9E59BFF863B1609
                              SHA-256:285AC183C35350B4B77332172413902F83726CA8F53D63859B5DA082FD425A1C
                              SHA-512:70FDCA4A1E6B7A5FFED3414E2DB74FECA7E0FD17482B8CB30393DFEE20AB9AD2B0B00FF0C590DD0E8D744D0EAD876CE8844519AF66618ED14666BCA56DF2DA21
                              Malicious:false
                              Reputation:low
                              Preview:1.dbf288588465463a914bdfc5e86d465fb3592b2f1261dc0e40fcc5c1adc8e7e4
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):85
                              Entropy (8bit):4.4533115571544695
                              Encrypted:false
                              SSDEEP:3:rR6TAulhFphifFCmMARWHJqS1tean:F6VlM8aRWpqS1ln
                              MD5:C3419069A1C30140B77045ABA38F12CF
                              SHA1:11920F0C1E55CADC7D2893D1EEBB268B3459762A
                              SHA-256:DB9A702209807BA039871E542E8356219F342A8D9C9CA34BCD9A86727F4A3A0F
                              SHA-512:C5E95A4E9F5919CB14F4127539C4353A55C5F68062BF6F95E1843B6690CEBED3C93170BADB2412B7FB9F109A620385B0AE74783227D6813F26FF8C29074758A1
                              Malicious:false
                              Reputation:low
                              Preview:{. "manifest_version": 2,. "name": "First Party Sets",. "version": "2024.8.10.0".}
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):9748
                              Entropy (8bit):4.629326694042306
                              Encrypted:false
                              SSDEEP:96:Mon4mvC4qX19s1blbw/BNKLcxbdmf56MFJtRTGXvcxN43uP+8qJq:v5C4ql7BkIVmtRTGXvcxBsq
                              MD5:EEA4913A6625BEB838B3E4E79999B627
                              SHA1:1B4966850F1B117041407413B70BFA925FD83703
                              SHA-256:20EF4DE871ECE3C5F14867C4AE8465999C7A2CC1633525E752320E61F78A373C
                              SHA-512:31B1429A5FACD6787F6BB45216A4AB1C724C79438C18EBFA8C19CED83149C17783FD492A03197110A75AAF38486A9F58828CA30B58D41E0FE89DFE8BDFC8A004
                              Malicious:false
                              Reputation:low
                              Preview:{"primary":"https://bild.de","associatedSites":["https://welt.de","https://autobild.de","https://computerbild.de","https://wieistmeineip.de"],"serviceSites":["https://www.asadcdn.com"]}.{"primary":"https://blackrock.com","associatedSites":["https://blackrockadvisorelite.it","https://cachematrix.com","https://efront.com","https://etfacademy.it","https://ishares.com"]}.{"primary":"https://cafemedia.com","associatedSites":["https://cardsayings.net","https://nourishingpursuits.com"]}.{"primary":"https://caracoltv.com","associatedSites":["https://noticiascaracol.com","https://bluradio.com","https://shock.co","https://bumbox.com","https://hjck.com"]}.{"primary":"https://carcostadvisor.com","ccTLDs":{"https://carcostadvisor.com":["https://carcostadvisor.be","https://carcostadvisor.fr"]}}.{"primary":"https://citybibleforum.org","associatedSites":["https://thirdspace.org.au"]}.{"primary":"https://cognitiveai.ru","associatedSites":["https://cognitive-ai.ru"]}.{"primary":"https://drimer.io","asso
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (65449)
                              Category:dropped
                              Size (bytes):735321
                              Entropy (8bit):5.392595943512114
                              Encrypted:false
                              SSDEEP:6144:8o3j944nTD+qLAWkYx2B2lG+i07FkmOml9JlsOGY1RJ3sEpeeJ1JCYgdjPPUCGdE:8o3ja07Fkm9kTQpgpjT
                              MD5:5E3AB29549AA0E8D27300192F38F0929
                              SHA1:FD22C81A1E6BE1611579D028420BF2C6755B71DA
                              SHA-256:5C41027640A2D0FE185C4C822FE54A0B0A751FE2D033AE52F1CF829239CC24B6
                              SHA-512:23FA5DF7798400317FE5367F1C51937D64CB28EF87D213BC8C33B2C2154E60619243B708081AA0082FBC284646A272824A67750149EBDF04BE5D69641BA95BDB
                              Malicious:false
                              Reputation:low
                              Preview:/*! For license information please see launcher.0e6beada326dd4cec221.js.LICENSE.txt */.!function(){var e={1247:function(e,t){"use strict";var n;Object.defineProperty(t,"__esModule",{value:!0}),(n=t._BondDataType||(t._BondDataType={}))[n._BT_STOP=0]="_BT_STOP",n[n._BT_STOP_BASE=1]="_BT_STOP_BASE",n[n._BT_BOOL=2]="_BT_BOOL",n[n._BT_DOUBLE=8]="_BT_DOUBLE",n[n._BT_STRING=9]="_BT_STRING",n[n._BT_STRUCT=10]="_BT_STRUCT",n[n._BT_LIST=11]="_BT_LIST",n[n._BT_MAP=13]="_BT_MAP",n[n._BT_INT32=16]="_BT_INT32",n[n._BT_INT64=17]="_BT_INT64"},6601:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var r=n(1953),i=n(8833),o=n(1486);t._Utf8_GetBytes=function(e){for(var t=[],n=0;n<e.length;++n){var r=e.charCodeAt(n);r<128?t.push(r):r<2048?t.push(192|r>>6,128|63&r):r<55296||r>=57344?t.push(224|r>>12,128|r>>6&63,128|63&r):(r=65536+((1023&r)<<10|1023&e.charCodeAt(++n)),t.push(240|r>>18,128|r>>12&63,128|r>>6&63,128|63&r))}return t},t._Base64_GetString=function(e){for(var t,n="ABCDE
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (4212)
                              Category:downloaded
                              Size (bytes):31054
                              Entropy (8bit):5.115262666558672
                              Encrypted:false
                              SSDEEP:384:dZJPRAKEMuYgmJT0cISW6Z6qDD6b9nQFFQUR2IVf69AWhLX47SHTlk4nO8FIYTJ8:DE2tUsIW8FhdVG
                              MD5:62624B374594C5B37AC2840166D36869
                              SHA1:4F1ED0D897D0A729DB319A914DDC0607875C39C6
                              SHA-256:80270CC751ED1DE7959C538CD7032E811207AF63B73477A446865AA3870ED3F8
                              SHA-512:CD01101EFAE2A9AF2194AE020B00E68C8F453BA53293CC17618968065001D79E76F729A084E8214F29E82DD11BA8424CD50BCA694EBB476AB65E8246228B40C7
                              Malicious:false
                              Reputation:low
                              URL:https://statics.teams.cdn.office.net/hashedcss-launcher/launcher.d6cd10b8b26b2130799c.css
                              Preview:@font-face{font-family:"Segoe UI";src:local("Segoe UI Light");font-style:normal;font-weight:200}@font-face{font-family:"Segoe UI";src:local("Segoe UI Semilight");font-style:normal;font-weight:300}@font-face{font-family:"Segoe UI";src:local("Segoe UI");font-style:normal;font-weight:400}@font-face{font-family:"Segoe UI";src:local("Segoe UI Semibold");font-style:normal;font-weight:600}@font-face{font-family:"Segoe UI";src:local("Segoe UI Bold");font-style:normal;font-weight:700}@font-face{font-family:"Segoe UI";src:local("Segoe UI Light Italic");font-style:italic;font-weight:200}@font-face{font-family:"Segoe UI";src:local("Segoe UI Semilight Italic");font-style:italic;font-weight:300}@font-face{font-family:"Segoe UI";src:local("Segoe UI Italic");font-style:italic;font-weight:400}@font-face{font-family:"Segoe UI";src:local("Segoe UI Semibold Italic");font-style:italic;font-weight:600}@font-face{font-family:"Segoe UI";src:local("Segoe UI Bold Italic");font-style:italic;font-weight:700}body,
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:SVG Scalable Vector Graphics image
                              Category:downloaded
                              Size (bytes):46672
                              Entropy (8bit):4.699890563164541
                              Encrypted:false
                              SSDEEP:768:fnUjUVjWqCODE7ZDP38TsXYfAMoM6wgjnlsuOK8TTI:fnUjkrE7ZDP38T8JZigbGKP
                              MD5:570F11D9E530B70ED3FCC44B355C1D64
                              SHA1:824EF8F872B2E7F86CF5AD2F6FFC6D2EE4018FDE
                              SHA-256:DCDA18533910157B38C266C465CE4E099C77DAC8F2DB94C21BEDE074A5A7583C
                              SHA-512:E0F36108A7D18109BB9A98D3D69D817F18F6AB13144669881179DFDB42BC46BD6DFF6F062F904AF3DD3FE06D4985398AE44E9CBC41E2FE0983C77BF60F3BB427
                              Malicious:false
                              Reputation:low
                              URL:https://statics.teams.cdn.office.net/hashedassets-launcher/download_teams_desktop.56ea711b4689afe2bd227c93e4ab38ed.svg
                              Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 588 263">. <g clip-path="url(#a)">. <path fill="#56A84F" d="M480.181 94.4848c.244-7.9042 8.288-9.7641 8.497-16.5133.208-6.749-6.389-8.3956-5.95-16.2692.688-12.3156 13.271-11.9275 13.271-11.9275s12.583.3881 12.509 12.7227c-.047 7.8858-6.732 9.1226-6.941 15.8716-.208 6.7492 7.707 9.1015 7.463 17.0057-.244 7.9042-6.478 10.8312-6.696 17.9082-.219 7.077 4.918 9.855 4.611 19.803-.307 9.947-12.708 23.562-12.708 23.562l-3.069-.095s-11.537-14.353-11.23-24.301c.307-9.947 5.605-12.403 5.823-19.48.218-7.077-5.824-10.383-5.58-18.2872Z"/>. <path fill="#77D672" d="M510.893 147.675c2.762-8.968-.522-13.684-1.243-16.159-.72-2.475-1.271-3.241-.841-5.206.382-1.737.855-2.644 3.174-3.976 2.617-1.505 5.876-3.377 7.218-7.855 1.256-4.195.517-7.633-.134-10.665-.508-2.363-.947-4.4019-.329-6.4639.426-1.424 1.181-1.7644 3.296-2.5402 2.384-.8738 5.647-2.0697 7.656-6.298 4.659-9.8042-2.252-16.5148-6.557-18.6934-.282-.1424-2.851-1.3992-6.241-1.59
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:SVG Scalable Vector Graphics image
                              Category:dropped
                              Size (bytes):46672
                              Entropy (8bit):4.699890563164541
                              Encrypted:false
                              SSDEEP:768:fnUjUVjWqCODE7ZDP38TsXYfAMoM6wgjnlsuOK8TTI:fnUjkrE7ZDP38T8JZigbGKP
                              MD5:570F11D9E530B70ED3FCC44B355C1D64
                              SHA1:824EF8F872B2E7F86CF5AD2F6FFC6D2EE4018FDE
                              SHA-256:DCDA18533910157B38C266C465CE4E099C77DAC8F2DB94C21BEDE074A5A7583C
                              SHA-512:E0F36108A7D18109BB9A98D3D69D817F18F6AB13144669881179DFDB42BC46BD6DFF6F062F904AF3DD3FE06D4985398AE44E9CBC41E2FE0983C77BF60F3BB427
                              Malicious:false
                              Reputation:low
                              Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 588 263">. <g clip-path="url(#a)">. <path fill="#56A84F" d="M480.181 94.4848c.244-7.9042 8.288-9.7641 8.497-16.5133.208-6.749-6.389-8.3956-5.95-16.2692.688-12.3156 13.271-11.9275 13.271-11.9275s12.583.3881 12.509 12.7227c-.047 7.8858-6.732 9.1226-6.941 15.8716-.208 6.7492 7.707 9.1015 7.463 17.0057-.244 7.9042-6.478 10.8312-6.696 17.9082-.219 7.077 4.918 9.855 4.611 19.803-.307 9.947-12.708 23.562-12.708 23.562l-3.069-.095s-11.537-14.353-11.23-24.301c.307-9.947 5.605-12.403 5.823-19.48.218-7.077-5.824-10.383-5.58-18.2872Z"/>. <path fill="#77D672" d="M510.893 147.675c2.762-8.968-.522-13.684-1.243-16.159-.72-2.475-1.271-3.241-.841-5.206.382-1.737.855-2.644 3.174-3.976 2.617-1.505 5.876-3.377 7.218-7.855 1.256-4.195.517-7.633-.134-10.665-.508-2.363-.947-4.4019-.329-6.4639.426-1.424 1.181-1.7644 3.296-2.5402 2.384-.8738 5.647-2.0697 7.656-6.298 4.659-9.8042-2.252-16.5148-6.557-18.6934-.282-.1424-2.851-1.3992-6.241-1.59
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):72
                              Entropy (8bit):4.241202481433726
                              Encrypted:false
                              SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                              MD5:9E576E34B18E986347909C29AE6A82C6
                              SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                              SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                              SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                              Malicious:false
                              Reputation:low
                              Preview:{"Message":"The requested resource does not support http method 'GET'."}
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):72
                              Entropy (8bit):4.241202481433726
                              Encrypted:false
                              SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                              MD5:9E576E34B18E986347909C29AE6A82C6
                              SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                              SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                              SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                              Malicious:false
                              Reputation:low
                              Preview:{"Message":"The requested resource does not support http method 'GET'."}
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (65449)
                              Category:downloaded
                              Size (bytes):735321
                              Entropy (8bit):5.392595943512114
                              Encrypted:false
                              SSDEEP:6144:8o3j944nTD+qLAWkYx2B2lG+i07FkmOml9JlsOGY1RJ3sEpeeJ1JCYgdjPPUCGdE:8o3ja07Fkm9kTQpgpjT
                              MD5:5E3AB29549AA0E8D27300192F38F0929
                              SHA1:FD22C81A1E6BE1611579D028420BF2C6755B71DA
                              SHA-256:5C41027640A2D0FE185C4C822FE54A0B0A751FE2D033AE52F1CF829239CC24B6
                              SHA-512:23FA5DF7798400317FE5367F1C51937D64CB28EF87D213BC8C33B2C2154E60619243B708081AA0082FBC284646A272824A67750149EBDF04BE5D69641BA95BDB
                              Malicious:false
                              Reputation:low
                              URL:https://statics.teams.cdn.office.net/hashedjs-launcher/launcher.0e6beada326dd4cec221.js
                              Preview:/*! For license information please see launcher.0e6beada326dd4cec221.js.LICENSE.txt */.!function(){var e={1247:function(e,t){"use strict";var n;Object.defineProperty(t,"__esModule",{value:!0}),(n=t._BondDataType||(t._BondDataType={}))[n._BT_STOP=0]="_BT_STOP",n[n._BT_STOP_BASE=1]="_BT_STOP_BASE",n[n._BT_BOOL=2]="_BT_BOOL",n[n._BT_DOUBLE=8]="_BT_DOUBLE",n[n._BT_STRING=9]="_BT_STRING",n[n._BT_STRUCT=10]="_BT_STRUCT",n[n._BT_LIST=11]="_BT_LIST",n[n._BT_MAP=13]="_BT_MAP",n[n._BT_INT32=16]="_BT_INT32",n[n._BT_INT64=17]="_BT_INT64"},6601:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var r=n(1953),i=n(8833),o=n(1486);t._Utf8_GetBytes=function(e){for(var t=[],n=0;n<e.length;++n){var r=e.charCodeAt(n);r<128?t.push(r):r<2048?t.push(192|r>>6,128|63&r):r<55296||r>=57344?t.push(224|r>>12,128|r>>6&63,128|63&r):(r=65536+((1023&r)<<10|1023&e.charCodeAt(++n)),t.push(240|r>>18,128|r>>12&63,128|r>>6&63,128|63&r))}return t},t._Base64_GetString=function(e){for(var t,n="ABCDE
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):72
                              Entropy (8bit):4.241202481433726
                              Encrypted:false
                              SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                              MD5:9E576E34B18E986347909C29AE6A82C6
                              SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                              SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                              SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                              Malicious:false
                              Reputation:low
                              Preview:{"Message":"The requested resource does not support http method 'GET'."}
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):72
                              Entropy (8bit):4.241202481433726
                              Encrypted:false
                              SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                              MD5:9E576E34B18E986347909C29AE6A82C6
                              SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                              SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                              SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                              Malicious:false
                              Reputation:low
                              Preview:{"Message":"The requested resource does not support http method 'GET'."}
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows icon resource - 8 icons, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                              Category:dropped
                              Size (bytes):91302
                              Entropy (8bit):5.083847889045784
                              Encrypted:false
                              SSDEEP:1536:59iJX9Lgm9iJX9Lgm9iJX9Lg/jHXZwuumF:54p4p4qXZwuumF
                              MD5:2B4509D8A869917BBC5CE10982956619
                              SHA1:DC21BD40ED9B873779F855026F253BDD3322723D
                              SHA-256:397EDDF44E1BF7E557B0B4F5173DA95D8FD832B6F2F10D6E41C17DC539D5A822
                              SHA-512:2D0A54E85C7BBDD653B1557A3741D44B621876503D6E8B8CFD5FC6BD3047E28B9702DFB132474DD3981174D96F994B46083008A327646C8D16467E80DA164BAB
                              Malicious:false
                              Reputation:low
                              Preview:............ ............... ............... ......7..``.... ......S..@@.... .(B......00.... ..%...).. .... ......O........ .h...>`...PNG........IHDR.............\r.f....pHYs..........o.d...:IDATx...{........Uu...f.......#ry.='^....1...A].q!...$^.2...`.h...&...0Q@7.=.{6.%z..-.]#....0.L.tW}.....KOOW.......Q...w..*@)..RJ)..RJ)..RJ)..RJ)..R.....H...L[..7.j.....#.0..L.....y.U..@D%.i...g..3....x..Cd...R....-.^...nY...{..\..@.4..~.zz/..|.....g..@6S......~....W.N...%.J....r.9G ./.2......_.`..L.b.*7Z.%......["...1VB.;H.].o....~+....J....E..+>..h..............y...JH..mR..,..4.Y.Bp.k.+..#^..E...P.."&.{>.$D..y.Dz$ou..5'I.v....(r..GtKj...c;.P.\[.K...>..%....M..{...'.2.v.\...s..Fn..%....*77-.{.../....2..x..h....D..@..y......".....H.x._.p....D........=C../.(..%...._Z0...D..@....{O.3..%./d.q.3..@.h......#..........M.$=;P.z...$EL........80.-..I...,....@f..b;.?."rNf.F.9.@w.B...6)-.....o...;U...K..BLD..3.#.......3.%_.,P}...V...W....l.h.s.....3w..v.R...Rw.%
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):72
                              Entropy (8bit):4.241202481433726
                              Encrypted:false
                              SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                              MD5:9E576E34B18E986347909C29AE6A82C6
                              SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                              SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                              SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                              Malicious:false
                              Reputation:low
                              Preview:{"Message":"The requested resource does not support http method 'GET'."}
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (17892), with no line terminators
                              Category:downloaded
                              Size (bytes):17908
                              Entropy (8bit):4.985414913974771
                              Encrypted:false
                              SSDEEP:384:PhLhehehehnhHZZkybCgKX6v169F7syDJz3ECGR7sjFtUQkwcuj3egT1gF7OU6VF:PhLhehehehnhHY+CgKqv16LsyDJzUCjp
                              MD5:4FBC6049B26FD3553804AB7DF20154E8
                              SHA1:64A924564AE5D146D41443C293DD554B4E8FBE7F
                              SHA-256:5CD331E7FE8797FA2A08FE9C2F9325E180A0545EBEC867D5A4E2F0D9B6FCEFF8
                              SHA-512:8F3D97C883303C19E3ECBFFE403CF5EC21C7492FAA333F3F506E79DF2BB3F9DA72A170C9CED244FC0CD35F0766B652784CDC455ED1BC83E9689D2BB621F20EFA
                              Malicious:false
                              Reputation:low
                              URL:https://teams.microsoft.com/dl/launcher/launcher.html?url=%2F_%23%2Fl%2Fteam%2F19%3Aww5JFtClIKupjpkV38TgJ0YzQ49k447hu7wnrlcPO0Y1%40thread.tacv2%2Fconversations%3FtenantId%3D9b461ef0-8855-43db-9f77-77732f0bbc18&type=team&deeplinkId=0480eb66-4499-4a6e-82f3-5f6946fad61e&directDl=true&msLaunch=true&enableMobilePage=true
                              Preview:<!doctype html><html lang="en-US" dir="ltr" class="ltr"><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="googlebot" content="noindex, nofollow"><meta name="robots" content="noindex, nofollow"><meta name="viewport" content="width=device-width,initial-scale=1"><link rel="shortcut icon" href="https://statics.teams.cdn.office.net/hashedassets-launcher/favicon/favicon.ico" type="image/x-icon"><link rel="apple-touch-icon" href="https://statics.teams.cdn.office.net/hashedassets-launcher/favicon/favicon-96x96.png"><link rel="apple-touch-icon" sizes="16x16" href="https://statics.teams.cdn.office.net/hashedassets-launcher/favicon/favicon-16x16.png"><link rel="apple-touch-icon" sizes="32x32" href="https://statics.teams.cdn.office.net/hashedassets-launcher/favicon/favicon-32x32.png"><link rel="apple-touch-icon" sizes="96x96" href="https://statics.teams.cdn.office.net/hashedassets-launcher/favicon/favicon-96x96
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):72
                              Entropy (8bit):4.241202481433726
                              Encrypted:false
                              SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                              MD5:9E576E34B18E986347909C29AE6A82C6
                              SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                              SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                              SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                              Malicious:false
                              Reputation:low
                              Preview:{"Message":"The requested resource does not support http method 'GET'."}
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:SVG Scalable Vector Graphics image
                              Category:dropped
                              Size (bytes):5621
                              Entropy (8bit):4.2543291215767
                              Encrypted:false
                              SSDEEP:96:Rf6psAY2NMgC2s2K2U72u+qz3L3K2AtLP5y2YTDzGKOMSH0H2u+qz3LZ:96pNNlC7yu+qYVP42YTDz9S1u+qx
                              MD5:EE0F7622A71A597595C5A8FB2F89A097
                              SHA1:0D9768FDBA8B1D89A6DBA27D5CECC27737BF5CDD
                              SHA-256:433388EFC4567EF14D3FED6F2DA976D457D43D09F6753E289C7FE544E0175281
                              SHA-512:55E1161AC6A533B67FA3D073691E936090019B10283BC40F248F47DA38788A7A00FAF307BD5001B6327DAF38F874DC578A0CD212ECCF94520801C37DF668D9FF
                              Malicious:false
                              Reputation:low
                              Preview:<?xml version="1.0" encoding="utf-8"?>.<svg class="msft-teams-logo" version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 141.5 16.2" style="enable-background:new 0 0 141.5 16.2;" xml:space="preserve">.<style type="text/css">...msft-teams-logo .st0{fill:#5b5fc7;}.</style>.<g>..<path class="st0" d="M15.2,16h-1.7V6c0-0.8,0-1.8,0.1-2.9h0c-0.1,0.5-0.3,1-0.4,1.4L8,16H7.2L2.1,4.6c-0.2-0.5-0.3-1-0.4-1.5h0...C1.7,3.7,1.7,4.6,1.7,6v10H0V1.1h2.3l4.6,10.4c0.3,0.6,0.5,1.2,0.7,1.8h0.1c0.3-0.8,0.5-1.4,0.7-1.8L13,1.1h2.2V16z"/>..<path class="st0" d="M19.1,2.6c-0.3,0-0.6-0.1-0.8-0.3C18.1,2.1,18,1.8,18,1.5c0-0.6,0.5-1.1,1.1-1.1c0,0,0,0,0,0...c0.3,0,0.6,0.1,0.8,0.3c0.4,0.4,0.4,1.1,0,1.6c0,0,0,0,0,0C19.7,2.5,19.4,2.6,19.1,2.6z M19.9,16h-1.7V5.3h1.7V16z"/>..<path class="st0" d="M29.9,15.5c-0.9,0.5-1.9,0.8-2.9,0.7c-1.4,0.1-2.7-0.5-3.7-1.5c-1-1-1.5-2.4-1.4-3.8c-0.1-1.5,0.5-3.1,1.5-4.2...c1-1.1,2.5-1.7,4-1.6c0.9,0,1.7,0.2,2.5,0
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):72
                              Entropy (8bit):4.241202481433726
                              Encrypted:false
                              SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                              MD5:9E576E34B18E986347909C29AE6A82C6
                              SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                              SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                              SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                              Malicious:false
                              Reputation:low
                              Preview:{"Message":"The requested resource does not support http method 'GET'."}
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:MS Windows icon resource - 8 icons, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                              Category:downloaded
                              Size (bytes):91302
                              Entropy (8bit):5.083847889045784
                              Encrypted:false
                              SSDEEP:1536:59iJX9Lgm9iJX9Lgm9iJX9Lg/jHXZwuumF:54p4p4qXZwuumF
                              MD5:2B4509D8A869917BBC5CE10982956619
                              SHA1:DC21BD40ED9B873779F855026F253BDD3322723D
                              SHA-256:397EDDF44E1BF7E557B0B4F5173DA95D8FD832B6F2F10D6E41C17DC539D5A822
                              SHA-512:2D0A54E85C7BBDD653B1557A3741D44B621876503D6E8B8CFD5FC6BD3047E28B9702DFB132474DD3981174D96F994B46083008A327646C8D16467E80DA164BAB
                              Malicious:false
                              Reputation:low
                              URL:https://statics.teams.cdn.office.net/hashedassets-launcher/favicon/favicon.ico
                              Preview:............ ............... ............... ......7..``.... ......S..@@.... .(B......00.... ..%...).. .... ......O........ .h...>`...PNG........IHDR.............\r.f....pHYs..........o.d...:IDATx...{........Uu...f.......#ry.='^....1...A].q!...$^.2...`.h...&...0Q@7.=.{6.%z..-.]#....0.L.tW}.....KOOW.......Q...w..*@)..RJ)..RJ)..RJ)..RJ)..R.....H...L[..7.j.....#.0..L.....y.U..@D%.i...g..3....x..Cd...R....-.^...nY...{..\..@.4..~.zz/..|.....g..@6S......~....W.N...%.J....r.9G ./.2......_.`..L.b.*7Z.%......["...1VB.;H.].o....~+....J....E..+>..h..............y...JH..mR..,..4.Y.Bp.k.+..#^..E...P.."&.{>.$D..y.Dz$ou..5'I.v....(r..GtKj...c;.P.\[.K...>..%....M..{...'.2.v.\...s..Fn..%....*77-.{.../....2..x..h....D..@..y......".....H.x._.p....D........=C../.(..%...._Z0...D..@....{O.3..%./d.q.3..@.h......#..........M.$=;P.z...$EL........80.-..I...,....@f..b;.?."rNf.F.9.@w.B...6)-.....o...;U...K..BLD..3.#.......3.%_.,P}...V...W....l.h.s.....3w..v.R...Rw.%
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):72
                              Entropy (8bit):4.241202481433726
                              Encrypted:false
                              SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                              MD5:9E576E34B18E986347909C29AE6A82C6
                              SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                              SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                              SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                              Malicious:false
                              Reputation:low
                              Preview:{"Message":"The requested resource does not support http method 'GET'."}
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):72
                              Entropy (8bit):4.241202481433726
                              Encrypted:false
                              SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                              MD5:9E576E34B18E986347909C29AE6A82C6
                              SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                              SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                              SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                              Malicious:false
                              Reputation:low
                              Preview:{"Message":"The requested resource does not support http method 'GET'."}
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:SVG Scalable Vector Graphics image
                              Category:downloaded
                              Size (bytes):5621
                              Entropy (8bit):4.2543291215767
                              Encrypted:false
                              SSDEEP:96:Rf6psAY2NMgC2s2K2U72u+qz3L3K2AtLP5y2YTDzGKOMSH0H2u+qz3LZ:96pNNlC7yu+qYVP42YTDz9S1u+qx
                              MD5:EE0F7622A71A597595C5A8FB2F89A097
                              SHA1:0D9768FDBA8B1D89A6DBA27D5CECC27737BF5CDD
                              SHA-256:433388EFC4567EF14D3FED6F2DA976D457D43D09F6753E289C7FE544E0175281
                              SHA-512:55E1161AC6A533B67FA3D073691E936090019B10283BC40F248F47DA38788A7A00FAF307BD5001B6327DAF38F874DC578A0CD212ECCF94520801C37DF668D9FF
                              Malicious:false
                              Reputation:low
                              URL:https://statics.teams.cdn.office.net/hashedassets-launcher/logo.9a06a31283bb958af1e6112179685b71.svg
                              Preview:<?xml version="1.0" encoding="utf-8"?>.<svg class="msft-teams-logo" version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 141.5 16.2" style="enable-background:new 0 0 141.5 16.2;" xml:space="preserve">.<style type="text/css">...msft-teams-logo .st0{fill:#5b5fc7;}.</style>.<g>..<path class="st0" d="M15.2,16h-1.7V6c0-0.8,0-1.8,0.1-2.9h0c-0.1,0.5-0.3,1-0.4,1.4L8,16H7.2L2.1,4.6c-0.2-0.5-0.3-1-0.4-1.5h0...C1.7,3.7,1.7,4.6,1.7,6v10H0V1.1h2.3l4.6,10.4c0.3,0.6,0.5,1.2,0.7,1.8h0.1c0.3-0.8,0.5-1.4,0.7-1.8L13,1.1h2.2V16z"/>..<path class="st0" d="M19.1,2.6c-0.3,0-0.6-0.1-0.8-0.3C18.1,2.1,18,1.8,18,1.5c0-0.6,0.5-1.1,1.1-1.1c0,0,0,0,0,0...c0.3,0,0.6,0.1,0.8,0.3c0.4,0.4,0.4,1.1,0,1.6c0,0,0,0,0,0C19.7,2.5,19.4,2.6,19.1,2.6z M19.9,16h-1.7V5.3h1.7V16z"/>..<path class="st0" d="M29.9,15.5c-0.9,0.5-1.9,0.8-2.9,0.7c-1.4,0.1-2.7-0.5-3.7-1.5c-1-1-1.5-2.4-1.4-3.8c-0.1-1.5,0.5-3.1,1.5-4.2...c1-1.1,2.5-1.7,4-1.6c0.9,0,1.7,0.2,2.5,0
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):72
                              Entropy (8bit):4.241202481433726
                              Encrypted:false
                              SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                              MD5:9E576E34B18E986347909C29AE6A82C6
                              SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                              SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                              SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                              Malicious:false
                              Reputation:low
                              Preview:{"Message":"The requested resource does not support http method 'GET'."}
                              No static file info
                              TimestampSource PortDest PortSource IPDest IP
                              Oct 25, 2024 13:10:17.229635954 CEST49675443192.168.2.4173.222.162.32
                              Oct 25, 2024 13:10:19.343949080 CEST49735443192.168.2.452.123.129.14
                              Oct 25, 2024 13:10:19.343981981 CEST4434973552.123.129.14192.168.2.4
                              Oct 25, 2024 13:10:19.344309092 CEST49736443192.168.2.452.123.129.14
                              Oct 25, 2024 13:10:19.344312906 CEST49735443192.168.2.452.123.129.14
                              Oct 25, 2024 13:10:19.344357967 CEST4434973652.123.129.14192.168.2.4
                              Oct 25, 2024 13:10:19.344666004 CEST49735443192.168.2.452.123.129.14
                              Oct 25, 2024 13:10:19.344681978 CEST4434973552.123.129.14192.168.2.4
                              Oct 25, 2024 13:10:19.344712973 CEST49736443192.168.2.452.123.129.14
                              Oct 25, 2024 13:10:19.344892025 CEST49736443192.168.2.452.123.129.14
                              Oct 25, 2024 13:10:19.344909906 CEST4434973652.123.129.14192.168.2.4
                              Oct 25, 2024 13:10:20.071448088 CEST4434973552.123.129.14192.168.2.4
                              Oct 25, 2024 13:10:20.071779013 CEST49735443192.168.2.452.123.129.14
                              Oct 25, 2024 13:10:20.071793079 CEST4434973552.123.129.14192.168.2.4
                              Oct 25, 2024 13:10:20.072652102 CEST4434973552.123.129.14192.168.2.4
                              Oct 25, 2024 13:10:20.072716951 CEST49735443192.168.2.452.123.129.14
                              Oct 25, 2024 13:10:20.073801041 CEST49735443192.168.2.452.123.129.14
                              Oct 25, 2024 13:10:20.073857069 CEST4434973552.123.129.14192.168.2.4
                              Oct 25, 2024 13:10:20.074060917 CEST49735443192.168.2.452.123.129.14
                              Oct 25, 2024 13:10:20.074069023 CEST4434973552.123.129.14192.168.2.4
                              Oct 25, 2024 13:10:20.164935112 CEST49735443192.168.2.452.123.129.14
                              Oct 25, 2024 13:10:20.219533920 CEST4434973552.123.129.14192.168.2.4
                              Oct 25, 2024 13:10:20.221906900 CEST4434973552.123.129.14192.168.2.4
                              Oct 25, 2024 13:10:20.221975088 CEST49735443192.168.2.452.123.129.14
                              Oct 25, 2024 13:10:20.222518921 CEST49735443192.168.2.452.123.129.14
                              Oct 25, 2024 13:10:20.222536087 CEST4434973552.123.129.14192.168.2.4
                              Oct 25, 2024 13:10:20.293605089 CEST4434973652.123.129.14192.168.2.4
                              Oct 25, 2024 13:10:20.293875933 CEST49736443192.168.2.452.123.129.14
                              Oct 25, 2024 13:10:20.293891907 CEST4434973652.123.129.14192.168.2.4
                              Oct 25, 2024 13:10:20.295332909 CEST4434973652.123.129.14192.168.2.4
                              Oct 25, 2024 13:10:20.295418024 CEST49736443192.168.2.452.123.129.14
                              Oct 25, 2024 13:10:20.295881033 CEST49736443192.168.2.452.123.129.14
                              Oct 25, 2024 13:10:20.295968056 CEST4434973652.123.129.14192.168.2.4
                              Oct 25, 2024 13:10:20.295994043 CEST49736443192.168.2.452.123.129.14
                              Oct 25, 2024 13:10:20.339343071 CEST4434973652.123.129.14192.168.2.4
                              Oct 25, 2024 13:10:20.347366095 CEST49736443192.168.2.452.123.129.14
                              Oct 25, 2024 13:10:20.347377062 CEST4434973652.123.129.14192.168.2.4
                              Oct 25, 2024 13:10:20.394778013 CEST49736443192.168.2.452.123.129.14
                              Oct 25, 2024 13:10:20.466067076 CEST4434973652.123.129.14192.168.2.4
                              Oct 25, 2024 13:10:20.466099977 CEST4434973652.123.129.14192.168.2.4
                              Oct 25, 2024 13:10:20.466145992 CEST4434973652.123.129.14192.168.2.4
                              Oct 25, 2024 13:10:20.466150045 CEST49736443192.168.2.452.123.129.14
                              Oct 25, 2024 13:10:20.466207981 CEST49736443192.168.2.452.123.129.14
                              Oct 25, 2024 13:10:20.466221094 CEST4434973652.123.129.14192.168.2.4
                              Oct 25, 2024 13:10:20.509454012 CEST49736443192.168.2.452.123.129.14
                              Oct 25, 2024 13:10:20.584101915 CEST4434973652.123.129.14192.168.2.4
                              Oct 25, 2024 13:10:20.584131002 CEST4434973652.123.129.14192.168.2.4
                              Oct 25, 2024 13:10:20.584168911 CEST4434973652.123.129.14192.168.2.4
                              Oct 25, 2024 13:10:20.584181070 CEST49736443192.168.2.452.123.129.14
                              Oct 25, 2024 13:10:20.584239960 CEST49736443192.168.2.452.123.129.14
                              Oct 25, 2024 13:10:20.584271908 CEST4434973652.123.129.14192.168.2.4
                              Oct 25, 2024 13:10:20.584661961 CEST4434973652.123.129.14192.168.2.4
                              Oct 25, 2024 13:10:20.584681988 CEST4434973652.123.129.14192.168.2.4
                              Oct 25, 2024 13:10:20.584743023 CEST49736443192.168.2.452.123.129.14
                              Oct 25, 2024 13:10:20.584755898 CEST4434973652.123.129.14192.168.2.4
                              Oct 25, 2024 13:10:20.584798098 CEST49736443192.168.2.452.123.129.14
                              Oct 25, 2024 13:10:20.585011005 CEST4434973652.123.129.14192.168.2.4
                              Oct 25, 2024 13:10:20.585155010 CEST4434973652.123.129.14192.168.2.4
                              Oct 25, 2024 13:10:20.585211992 CEST49736443192.168.2.452.123.129.14
                              Oct 25, 2024 13:10:20.589143038 CEST49736443192.168.2.452.123.129.14
                              Oct 25, 2024 13:10:20.589164972 CEST4434973652.123.129.14192.168.2.4
                              Oct 25, 2024 13:10:21.862802982 CEST49741443192.168.2.4142.250.186.132
                              Oct 25, 2024 13:10:21.862870932 CEST44349741142.250.186.132192.168.2.4
                              Oct 25, 2024 13:10:21.862946987 CEST49741443192.168.2.4142.250.186.132
                              Oct 25, 2024 13:10:21.863156080 CEST49741443192.168.2.4142.250.186.132
                              Oct 25, 2024 13:10:21.863181114 CEST44349741142.250.186.132192.168.2.4
                              Oct 25, 2024 13:10:22.722135067 CEST44349741142.250.186.132192.168.2.4
                              Oct 25, 2024 13:10:22.722446918 CEST49741443192.168.2.4142.250.186.132
                              Oct 25, 2024 13:10:22.722476006 CEST44349741142.250.186.132192.168.2.4
                              Oct 25, 2024 13:10:22.723571062 CEST44349741142.250.186.132192.168.2.4
                              Oct 25, 2024 13:10:22.723649025 CEST49741443192.168.2.4142.250.186.132
                              Oct 25, 2024 13:10:22.724792957 CEST49741443192.168.2.4142.250.186.132
                              Oct 25, 2024 13:10:22.724849939 CEST44349741142.250.186.132192.168.2.4
                              Oct 25, 2024 13:10:22.769344091 CEST49743443192.168.2.4184.28.90.27
                              Oct 25, 2024 13:10:22.769442081 CEST44349743184.28.90.27192.168.2.4
                              Oct 25, 2024 13:10:22.769527912 CEST49743443192.168.2.4184.28.90.27
                              Oct 25, 2024 13:10:22.771071911 CEST49743443192.168.2.4184.28.90.27
                              Oct 25, 2024 13:10:22.771111012 CEST44349743184.28.90.27192.168.2.4
                              Oct 25, 2024 13:10:22.775429010 CEST49741443192.168.2.4142.250.186.132
                              Oct 25, 2024 13:10:22.775454044 CEST44349741142.250.186.132192.168.2.4
                              Oct 25, 2024 13:10:22.820571899 CEST49741443192.168.2.4142.250.186.132
                              Oct 25, 2024 13:10:23.628473997 CEST44349743184.28.90.27192.168.2.4
                              Oct 25, 2024 13:10:23.628545046 CEST49743443192.168.2.4184.28.90.27
                              Oct 25, 2024 13:10:23.632205963 CEST49743443192.168.2.4184.28.90.27
                              Oct 25, 2024 13:10:23.632216930 CEST44349743184.28.90.27192.168.2.4
                              Oct 25, 2024 13:10:23.632503033 CEST44349743184.28.90.27192.168.2.4
                              Oct 25, 2024 13:10:23.673372984 CEST49743443192.168.2.4184.28.90.27
                              Oct 25, 2024 13:10:23.684947968 CEST49743443192.168.2.4184.28.90.27
                              Oct 25, 2024 13:10:23.731374979 CEST44349743184.28.90.27192.168.2.4
                              Oct 25, 2024 13:10:23.930520058 CEST44349743184.28.90.27192.168.2.4
                              Oct 25, 2024 13:10:23.930599928 CEST44349743184.28.90.27192.168.2.4
                              Oct 25, 2024 13:10:23.930655003 CEST49743443192.168.2.4184.28.90.27
                              Oct 25, 2024 13:10:23.930711985 CEST49743443192.168.2.4184.28.90.27
                              Oct 25, 2024 13:10:23.930711985 CEST49743443192.168.2.4184.28.90.27
                              Oct 25, 2024 13:10:23.930747032 CEST44349743184.28.90.27192.168.2.4
                              Oct 25, 2024 13:10:23.930775881 CEST44349743184.28.90.27192.168.2.4
                              Oct 25, 2024 13:10:23.960576057 CEST49744443192.168.2.4184.28.90.27
                              Oct 25, 2024 13:10:23.960612059 CEST44349744184.28.90.27192.168.2.4
                              Oct 25, 2024 13:10:23.960681915 CEST49744443192.168.2.4184.28.90.27
                              Oct 25, 2024 13:10:23.960962057 CEST49744443192.168.2.4184.28.90.27
                              Oct 25, 2024 13:10:23.960980892 CEST44349744184.28.90.27192.168.2.4
                              Oct 25, 2024 13:10:24.800596952 CEST44349744184.28.90.27192.168.2.4
                              Oct 25, 2024 13:10:24.800677061 CEST49744443192.168.2.4184.28.90.27
                              Oct 25, 2024 13:10:24.802359104 CEST49744443192.168.2.4184.28.90.27
                              Oct 25, 2024 13:10:24.802392960 CEST44349744184.28.90.27192.168.2.4
                              Oct 25, 2024 13:10:24.802618027 CEST44349744184.28.90.27192.168.2.4
                              Oct 25, 2024 13:10:24.803592920 CEST49744443192.168.2.4184.28.90.27
                              Oct 25, 2024 13:10:24.847373962 CEST44349744184.28.90.27192.168.2.4
                              Oct 25, 2024 13:10:25.045831919 CEST44349744184.28.90.27192.168.2.4
                              Oct 25, 2024 13:10:25.045903921 CEST44349744184.28.90.27192.168.2.4
                              Oct 25, 2024 13:10:25.046005964 CEST49744443192.168.2.4184.28.90.27
                              Oct 25, 2024 13:10:25.172768116 CEST49744443192.168.2.4184.28.90.27
                              Oct 25, 2024 13:10:25.172832966 CEST44349744184.28.90.27192.168.2.4
                              Oct 25, 2024 13:10:25.172872066 CEST49744443192.168.2.4184.28.90.27
                              Oct 25, 2024 13:10:25.172892094 CEST44349744184.28.90.27192.168.2.4
                              Oct 25, 2024 13:10:32.721101046 CEST44349741142.250.186.132192.168.2.4
                              Oct 25, 2024 13:10:32.721271992 CEST44349741142.250.186.132192.168.2.4
                              Oct 25, 2024 13:10:32.721344948 CEST49741443192.168.2.4142.250.186.132
                              Oct 25, 2024 13:10:34.356476068 CEST49741443192.168.2.4142.250.186.132
                              Oct 25, 2024 13:10:34.356502056 CEST44349741142.250.186.132192.168.2.4
                              Oct 25, 2024 13:10:35.517858028 CEST4972380192.168.2.4199.232.210.172
                              Oct 25, 2024 13:10:35.523962021 CEST8049723199.232.210.172192.168.2.4
                              Oct 25, 2024 13:10:35.524019003 CEST4972380192.168.2.4199.232.210.172
                              Oct 25, 2024 13:10:38.015929937 CEST49765443192.168.2.452.123.129.14
                              Oct 25, 2024 13:10:38.015974045 CEST4434976552.123.129.14192.168.2.4
                              Oct 25, 2024 13:10:38.016184092 CEST49765443192.168.2.452.123.129.14
                              Oct 25, 2024 13:10:38.017162085 CEST49765443192.168.2.452.123.129.14
                              Oct 25, 2024 13:10:38.017178059 CEST4434976552.123.129.14192.168.2.4
                              Oct 25, 2024 13:10:38.760700941 CEST4434976552.123.129.14192.168.2.4
                              Oct 25, 2024 13:10:38.761157036 CEST49765443192.168.2.452.123.129.14
                              Oct 25, 2024 13:10:38.761178017 CEST4434976552.123.129.14192.168.2.4
                              Oct 25, 2024 13:10:38.761656046 CEST4434976552.123.129.14192.168.2.4
                              Oct 25, 2024 13:10:38.762011051 CEST49765443192.168.2.452.123.129.14
                              Oct 25, 2024 13:10:38.762093067 CEST4434976552.123.129.14192.168.2.4
                              Oct 25, 2024 13:10:38.806462049 CEST49765443192.168.2.452.123.129.14
                              Oct 25, 2024 13:11:12.477778912 CEST49779443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:12.477822065 CEST4434977913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:12.477967024 CEST49779443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:12.478540897 CEST49779443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:12.478554010 CEST4434977913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:13.225780010 CEST4434977913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:13.225929976 CEST49779443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:13.227401972 CEST49779443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:13.227423906 CEST4434977913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:13.227791071 CEST4434977913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:13.235002041 CEST49779443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:13.275342941 CEST4434977913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:13.548172951 CEST4434977913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:13.548229933 CEST4434977913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:13.548300028 CEST4434977913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:13.548336029 CEST49779443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:13.548376083 CEST4434977913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:13.548402071 CEST49779443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:13.548620939 CEST49779443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:13.665235043 CEST4434977913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:13.665291071 CEST4434977913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:13.665396929 CEST49779443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:13.665396929 CEST49779443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:13.665421963 CEST4434977913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:13.665627956 CEST49779443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:13.787164927 CEST4434977913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:13.787203074 CEST4434977913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:13.787256002 CEST49779443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:13.787285089 CEST4434977913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:13.787321091 CEST49779443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:13.787321091 CEST49779443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:13.906887054 CEST4434977913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:13.906971931 CEST4434977913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:13.907058001 CEST49779443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:13.907058001 CEST49779443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:13.907072067 CEST4434977913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:13.907196999 CEST49779443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:14.025469065 CEST4434977913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:14.025528908 CEST4434977913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:14.025580883 CEST49779443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:14.025598049 CEST4434977913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:14.025659084 CEST49779443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:14.025659084 CEST49779443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:14.143024921 CEST4434977913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:14.143105030 CEST4434977913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:14.143156052 CEST49779443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:14.143171072 CEST4434977913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:14.143214941 CEST49779443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:14.143214941 CEST49779443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:14.260608912 CEST4434977913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:14.260675907 CEST4434977913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:14.260708094 CEST49779443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:14.260725021 CEST4434977913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:14.260761976 CEST49779443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:14.260799885 CEST49779443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:14.298217058 CEST4434977913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:14.298284054 CEST4434977913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:14.298337936 CEST49779443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:14.298355103 CEST4434977913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:14.298423052 CEST49779443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:14.415766001 CEST4434977913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:14.415806055 CEST4434977913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:14.415880919 CEST49779443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:14.415894985 CEST4434977913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:14.415952921 CEST49779443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:14.415952921 CEST49779443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:14.533087969 CEST4434977913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:14.533147097 CEST4434977913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:14.533185959 CEST49779443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:14.533200979 CEST4434977913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:14.533257008 CEST49779443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:14.533296108 CEST49779443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:14.613215923 CEST4434977913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:14.613274097 CEST4434977913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:14.613430977 CEST49779443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:14.613430977 CEST49779443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:14.613445997 CEST4434977913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:14.613550901 CEST49779443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:14.693505049 CEST4434977913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:14.693558931 CEST4434977913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:14.693592072 CEST49779443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:14.693609953 CEST4434977913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:14.693645954 CEST49779443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:14.693669081 CEST49779443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:14.774653912 CEST4434977913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:14.774734020 CEST4434977913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:14.774766922 CEST49779443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:14.774781942 CEST4434977913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:14.774811029 CEST49779443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:14.774843931 CEST49779443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:14.810842991 CEST4434977913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:14.810930014 CEST49779443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:14.810942888 CEST4434977913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:14.810980082 CEST49779443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:14.811028004 CEST4434977913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:14.811089993 CEST49779443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:14.827069998 CEST49779443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:14.827090979 CEST4434977913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:15.081995010 CEST49780443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:15.082057953 CEST4434978013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:15.082135916 CEST49780443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:15.085613012 CEST49781443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:15.085664988 CEST4434978113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:15.085727930 CEST49781443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:15.088931084 CEST49782443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:15.088943005 CEST4434978213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:15.089009047 CEST49782443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:15.089629889 CEST49783443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:15.089652061 CEST4434978313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:15.089715004 CEST49783443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:15.089829922 CEST49780443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:15.089840889 CEST4434978013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:15.089915037 CEST49783443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:15.089927912 CEST4434978313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:15.091119051 CEST49784443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:15.091183901 CEST4434978413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:15.091244936 CEST49784443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:15.091478109 CEST49781443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:15.091491938 CEST4434978113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:15.092597008 CEST49782443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:15.092602968 CEST4434978213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:15.092781067 CEST49784443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:15.092796087 CEST4434978413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:15.826955080 CEST4434978313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:15.829811096 CEST4434978113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:15.837734938 CEST4434978213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:15.837750912 CEST4434978013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:15.838387966 CEST49780443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:15.838427067 CEST4434978013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:15.839714050 CEST49780443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:15.839725971 CEST4434978013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:15.840257883 CEST49783443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:15.840276957 CEST4434978313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:15.841200113 CEST49783443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:15.841203928 CEST4434978313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:15.841535091 CEST49781443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:15.841548920 CEST4434978113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:15.841886044 CEST49781443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:15.841891050 CEST4434978113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:15.842087030 CEST49782443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:15.842107058 CEST4434978213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:15.842386961 CEST49782443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:15.842391968 CEST4434978213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:15.864448071 CEST4434978413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:15.864897966 CEST49784443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:15.864934921 CEST4434978413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:15.865528107 CEST49784443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:15.865534067 CEST4434978413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:15.967020988 CEST4434978013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:15.967190027 CEST4434978013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:15.967262983 CEST49780443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:15.968187094 CEST49780443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:15.968206882 CEST4434978013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:15.968220949 CEST49780443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:15.968225956 CEST4434978013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:15.969723940 CEST4434978113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:15.969769955 CEST4434978113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:15.969832897 CEST49781443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:15.969846010 CEST4434978113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:15.969904900 CEST4434978113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:15.969952106 CEST49781443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:15.970757961 CEST49781443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:15.970768929 CEST4434978113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:15.970777988 CEST49781443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:15.970782995 CEST4434978113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:15.972685099 CEST4434978213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:15.972832918 CEST4434978313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:15.972842932 CEST4434978213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:15.972855091 CEST4434978313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:15.972910881 CEST49782443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:15.972925901 CEST49783443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:15.972930908 CEST4434978313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:15.972982883 CEST49783443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:15.972987890 CEST4434978313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:15.973459005 CEST49783443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:15.975322962 CEST49782443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:15.975334883 CEST4434978213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:15.975372076 CEST49782443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:15.975377083 CEST4434978213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:15.977256060 CEST49783443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:15.977262020 CEST4434978313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:15.980511904 CEST49785443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:15.980540037 CEST4434978513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:15.980797052 CEST49785443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:15.981187105 CEST49786443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:15.981204987 CEST4434978613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:15.981523991 CEST49786443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:15.981996059 CEST49785443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:15.982026100 CEST4434978513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:15.982750893 CEST49786443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:15.982763052 CEST4434978613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:15.985225916 CEST49787443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:15.985258102 CEST4434978713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:15.985347986 CEST49787443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:15.985821962 CEST49787443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:15.985842943 CEST4434978713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:15.986104012 CEST49788443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:15.986152887 CEST4434978813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:15.986253977 CEST49788443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:15.986355066 CEST49788443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:15.986382961 CEST4434978813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:16.003667116 CEST4434978413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:16.003689051 CEST4434978413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:16.003741980 CEST4434978413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:16.003757954 CEST49784443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:16.003812075 CEST49784443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:16.004443884 CEST49784443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:16.004451036 CEST4434978413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:16.004494905 CEST49784443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:16.004498959 CEST4434978413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:16.008500099 CEST49789443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:16.008550882 CEST4434978913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:16.008658886 CEST49789443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:16.008814096 CEST49789443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:16.008846998 CEST4434978913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:16.714023113 CEST4434978713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:16.715095043 CEST49787443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:16.715117931 CEST4434978713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:16.717031956 CEST49787443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:16.717039108 CEST4434978713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:16.718950987 CEST4434978613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:16.720000029 CEST49786443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:16.720024109 CEST4434978613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:16.721127033 CEST49786443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:16.721132994 CEST4434978613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:16.722459078 CEST4434978513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:16.722989082 CEST49785443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:16.723009109 CEST4434978513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:16.723952055 CEST49785443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:16.723958015 CEST4434978513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:16.729652882 CEST4434978813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:16.730264902 CEST49788443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:16.730315924 CEST4434978813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:16.731065035 CEST49788443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:16.731077909 CEST4434978813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:16.758822918 CEST4434978913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:16.759279013 CEST49789443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:16.759321928 CEST4434978913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:16.760467052 CEST49789443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:16.760497093 CEST4434978913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:16.844391108 CEST4434978713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:16.844522953 CEST4434978713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:16.844594955 CEST49787443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:16.853423119 CEST4434978513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:16.853641987 CEST4434978513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:16.853712082 CEST49785443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:16.870503902 CEST4434978813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:16.870721102 CEST4434978813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:16.870798111 CEST49788443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:16.871795893 CEST49787443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:16.871818066 CEST4434978713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:16.872524977 CEST49785443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:16.872529030 CEST4434978513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:16.876506090 CEST49788443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:16.876535892 CEST4434978813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:16.876552105 CEST49788443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:16.876559973 CEST4434978813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:16.884660959 CEST49790443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:16.884725094 CEST4434979013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:16.884824991 CEST49790443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:16.887046099 CEST49791443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:16.887101889 CEST4434979113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:16.887217999 CEST49791443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:16.888499022 CEST49790443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:16.888552904 CEST4434979013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:16.888860941 CEST49791443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:16.888900042 CEST4434979113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:16.892122030 CEST4434978913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:16.892271042 CEST4434978913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:16.892335892 CEST49789443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:16.892760038 CEST49792443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:16.892791986 CEST4434979213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:16.893084049 CEST49792443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:16.893271923 CEST49789443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:16.893301964 CEST4434978913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:16.893419981 CEST49789443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:16.893429995 CEST4434978913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:16.893870115 CEST49792443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:16.893883944 CEST4434979213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:16.897908926 CEST49793443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:16.897948027 CEST4434979313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:16.898108006 CEST49793443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:16.898475885 CEST49793443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:16.898499012 CEST4434979313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:16.988784075 CEST4434978613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:16.988938093 CEST4434978613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:16.988997936 CEST49786443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:16.989327908 CEST49786443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:16.989341021 CEST4434978613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:16.995596886 CEST49794443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:16.995610952 CEST4434979413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:16.995719910 CEST49794443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:16.996850014 CEST49794443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:16.996864080 CEST4434979413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:17.619740963 CEST4434979013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:17.621555090 CEST49790443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:17.621604919 CEST4434979013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:17.621731997 CEST4434979113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:17.623425007 CEST49790443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:17.623440027 CEST4434979013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:17.624234915 CEST49791443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:17.624258995 CEST4434979113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:17.625396967 CEST49791443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:17.625402927 CEST4434979113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:17.625552893 CEST4434979213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:17.626054049 CEST49792443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:17.626126051 CEST4434979213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:17.627348900 CEST49792443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:17.627367020 CEST4434979213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:17.653202057 CEST4434979313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:17.653987885 CEST49793443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:17.654011011 CEST4434979313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:17.654901981 CEST49793443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:17.654906988 CEST4434979313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:17.746948004 CEST4434979413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:17.747772932 CEST49794443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:17.747808933 CEST4434979413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:17.749146938 CEST4434979013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:17.749233007 CEST49794443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:17.749238968 CEST4434979413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:17.749919891 CEST4434979013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:17.749996901 CEST49790443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:17.750066042 CEST49790443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:17.750102997 CEST4434979013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:17.750129938 CEST49790443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:17.750144958 CEST4434979013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:17.752490044 CEST4434979113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:17.752700090 CEST4434979113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:17.752899885 CEST49791443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:17.753113031 CEST49791443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:17.753163099 CEST4434979113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:17.753202915 CEST49791443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:17.753216982 CEST4434979113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:17.757612944 CEST49796443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:17.757659912 CEST4434979613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:17.758173943 CEST49796443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:17.759741068 CEST49797443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:17.759779930 CEST4434979713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:17.759856939 CEST49797443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:17.760145903 CEST49797443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:17.760174036 CEST4434979713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:17.760497093 CEST49796443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:17.760520935 CEST4434979613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:17.772813082 CEST4434979213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:17.773325920 CEST4434979213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:17.773436069 CEST49792443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:17.773454905 CEST49792443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:17.773464918 CEST4434979213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:17.773660898 CEST49792443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:17.773665905 CEST4434979213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:17.778167009 CEST49798443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:17.778189898 CEST4434979813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:17.778424978 CEST49798443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:17.778801918 CEST49798443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:17.778816938 CEST4434979813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:17.786886930 CEST4434979313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:17.786962032 CEST4434979313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:17.787897110 CEST49793443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:17.787934065 CEST49793443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:17.787949085 CEST4434979313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:17.787961006 CEST49793443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:17.787966013 CEST4434979313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:17.792296886 CEST49799443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:17.792306900 CEST4434979913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:17.792390108 CEST49799443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:17.792686939 CEST49799443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:17.792700052 CEST4434979913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:17.878740072 CEST4434979413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:17.878817081 CEST4434979413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:17.878958941 CEST49794443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:17.897803068 CEST49794443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:17.897826910 CEST4434979413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:17.897841930 CEST49794443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:17.897846937 CEST4434979413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:17.902524948 CEST49800443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:17.902611971 CEST4434980013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:17.902811050 CEST49800443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:17.903305054 CEST49800443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:17.903347969 CEST4434980013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:18.504091978 CEST4434979713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:18.508632898 CEST4434979613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:18.508891106 CEST49797443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:18.508932114 CEST4434979713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:18.509448051 CEST49797443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:18.509460926 CEST4434979713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:18.510046005 CEST49796443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:18.510076046 CEST4434979613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:18.510828018 CEST49796443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:18.510834932 CEST4434979613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:18.537714005 CEST4434979813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:18.538146973 CEST49798443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:18.538184881 CEST4434979813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:18.538675070 CEST49798443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:18.538687944 CEST4434979813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:18.562299967 CEST4434979913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:18.563713074 CEST49799443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:18.563761950 CEST4434979913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:18.564428091 CEST49799443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:18.564441919 CEST4434979913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:18.635576010 CEST4434979713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:18.651498079 CEST4434979713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:18.651582956 CEST49797443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:18.651644945 CEST49797443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:18.651701927 CEST4434979713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:18.651737928 CEST49797443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:18.651752949 CEST4434979713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:18.651911020 CEST4434979613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:18.652085066 CEST4434979613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:18.652158022 CEST49796443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:18.652266979 CEST49796443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:18.652292013 CEST4434979613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:18.652321100 CEST49796443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:18.652337074 CEST4434979613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:18.655606985 CEST49801443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:18.655638933 CEST4434980113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:18.655781031 CEST49802443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:18.655813932 CEST49801443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:18.655827999 CEST4434980213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:18.655946016 CEST49802443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:18.656001091 CEST49801443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:18.656013966 CEST4434980113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:18.656135082 CEST49802443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:18.656152964 CEST4434980213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:18.661227942 CEST4434980013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:18.661642075 CEST49800443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:18.661653042 CEST4434980013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:18.662229061 CEST49800443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:18.662235022 CEST4434980013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:18.673974037 CEST4434979813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:18.674034119 CEST4434979813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:18.674166918 CEST49798443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:18.674204111 CEST49798443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:18.674222946 CEST4434979813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:18.674245119 CEST49798443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:18.674257040 CEST4434979813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:18.678116083 CEST49803443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:18.678145885 CEST4434980313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:18.678354025 CEST49803443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:18.678503036 CEST49803443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:18.678514957 CEST4434980313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:18.699181080 CEST4434979913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:18.699424982 CEST4434979913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:18.699492931 CEST49799443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:18.699531078 CEST49799443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:18.699553013 CEST4434979913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:18.699575901 CEST49799443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:18.699587107 CEST4434979913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:18.702099085 CEST49804443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:18.702132940 CEST4434980413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:18.702224970 CEST49804443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:18.702389002 CEST49804443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:18.702399969 CEST4434980413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:18.790704012 CEST4434980013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:18.790904045 CEST4434980013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:18.790976048 CEST49800443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:18.791024923 CEST49800443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:18.791024923 CEST49800443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:18.791049957 CEST4434980013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:18.791064024 CEST4434980013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:18.794073105 CEST49805443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:18.794109106 CEST4434980513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:18.794172049 CEST49805443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:18.794317961 CEST49805443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:18.794327974 CEST4434980513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:19.402559996 CEST4434980113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:19.403239965 CEST49801443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:19.403258085 CEST4434980113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:19.403903961 CEST49801443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:19.403911114 CEST4434980113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:19.428066969 CEST4434980213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:19.428476095 CEST49802443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:19.428517103 CEST4434980213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:19.429033995 CEST49802443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:19.429040909 CEST4434980213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:19.429250956 CEST4434980413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:19.429595947 CEST49804443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:19.429640055 CEST4434980413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:19.430073977 CEST49804443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:19.430080891 CEST4434980413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:19.447165012 CEST4434980313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:19.447604895 CEST49803443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:19.447619915 CEST4434980313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:19.448091984 CEST49803443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:19.448096991 CEST4434980313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:19.534864902 CEST4434980113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:19.534960032 CEST4434980113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:19.535060883 CEST49801443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:19.535206079 CEST49801443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:19.535206079 CEST49801443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:19.535218954 CEST4434980113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:19.535228014 CEST4434980113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:19.538600922 CEST49806443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:19.538642883 CEST4434980613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:19.538717031 CEST49806443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:19.538886070 CEST49806443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:19.538897991 CEST4434980613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:19.544783115 CEST4434980513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:19.545186996 CEST49805443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:19.545217037 CEST4434980513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:19.545741081 CEST49805443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:19.545746088 CEST4434980513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:19.559789896 CEST4434980413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:19.560048103 CEST4434980413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:19.560112953 CEST49804443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:19.560197115 CEST49804443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:19.560228109 CEST4434980413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:19.560255051 CEST49804443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:19.560269117 CEST4434980413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:19.562552929 CEST49807443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:19.562580109 CEST4434980713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:19.562800884 CEST49807443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:19.562800884 CEST49807443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:19.562827110 CEST4434980713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:19.563657999 CEST4434980213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:19.563821077 CEST4434980213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:19.563987970 CEST49802443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:19.564071894 CEST49802443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:19.564071894 CEST49802443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:19.564116955 CEST4434980213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:19.564147949 CEST4434980213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:19.566390038 CEST49808443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:19.566412926 CEST4434980813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:19.566531897 CEST49808443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:19.566582918 CEST49808443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:19.566590071 CEST4434980813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:19.583224058 CEST4434980313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:19.583293915 CEST4434980313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:19.583425045 CEST49803443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:19.583425045 CEST49803443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:19.583456039 CEST49803443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:19.583462954 CEST4434980313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:19.585746050 CEST49809443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:19.585789919 CEST4434980913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:19.585864067 CEST49809443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:19.586004019 CEST49809443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:19.586028099 CEST4434980913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:19.683526039 CEST4434980513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:19.683679104 CEST4434980513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:19.683804989 CEST49805443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:19.683867931 CEST49805443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:19.683867931 CEST49805443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:19.683881998 CEST4434980513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:19.683892012 CEST4434980513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:19.686999083 CEST49810443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:19.687031984 CEST4434981013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:19.687102079 CEST49810443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:19.687297106 CEST49810443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:19.687309027 CEST4434981013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:19.987766027 CEST5965953192.168.2.41.1.1.1
                              Oct 25, 2024 13:11:19.993274927 CEST53596591.1.1.1192.168.2.4
                              Oct 25, 2024 13:11:19.993383884 CEST5965953192.168.2.41.1.1.1
                              Oct 25, 2024 13:11:19.993427992 CEST5965953192.168.2.41.1.1.1
                              Oct 25, 2024 13:11:20.000333071 CEST53596591.1.1.1192.168.2.4
                              Oct 25, 2024 13:11:20.275227070 CEST4434980613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:20.275897026 CEST49806443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:20.275939941 CEST4434980613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:20.276524067 CEST49806443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:20.276531935 CEST4434980613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:20.292721033 CEST4434980713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:20.293205023 CEST49807443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:20.293220997 CEST4434980713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:20.293694973 CEST49807443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:20.293700933 CEST4434980713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:20.310561895 CEST4434980813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:20.311218023 CEST49808443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:20.311239004 CEST4434980813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:20.312171936 CEST49808443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:20.312176943 CEST4434980813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:20.362354040 CEST4434980913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:20.362821102 CEST49809443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:20.362895966 CEST4434980913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:20.363388062 CEST49809443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:20.363405943 CEST4434980913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:20.406414986 CEST4434980613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:20.406658888 CEST4434980613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:20.406765938 CEST49806443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:20.406816006 CEST49806443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:20.406816006 CEST49806443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:20.406836987 CEST4434980613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:20.406847954 CEST4434980613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:20.410139084 CEST59660443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:20.410228014 CEST4435966013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:20.410327911 CEST59660443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:20.410506964 CEST59660443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:20.410537004 CEST4435966013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:20.419660091 CEST4434981013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:20.420200109 CEST49810443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:20.420217991 CEST4434981013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:20.420594931 CEST49810443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:20.420598984 CEST4434981013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:20.422049046 CEST4434980713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:20.422171116 CEST4434980713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:20.422261953 CEST49807443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:20.422312975 CEST49807443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:20.422312975 CEST49807443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:20.422328949 CEST4434980713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:20.422339916 CEST4434980713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:20.424947023 CEST59661443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:20.425035000 CEST4435966113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:20.425110102 CEST59661443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:20.425236940 CEST59661443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:20.425266981 CEST4435966113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:20.452164888 CEST4434980813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:20.452620029 CEST4434980813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:20.452677965 CEST49808443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:20.452732086 CEST49808443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:20.452732086 CEST49808443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:20.452742100 CEST4434980813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:20.452760935 CEST4434980813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:20.455121040 CEST59662443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:20.455176115 CEST4435966213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:20.455255985 CEST59662443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:20.455363035 CEST59662443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:20.455385923 CEST4435966213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:20.499546051 CEST4434980913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:20.499725103 CEST4434980913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:20.499867916 CEST49809443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:20.499927044 CEST49809443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:20.499927044 CEST49809443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:20.499959946 CEST4434980913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:20.499991894 CEST4434980913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:20.502207994 CEST59663443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:20.502289057 CEST4435966313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:20.502368927 CEST59663443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:20.502496958 CEST59663443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:20.502527952 CEST4435966313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:20.550497055 CEST4434981013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:20.550833941 CEST4434981013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:20.550895929 CEST49810443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:20.550923109 CEST49810443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:20.550940037 CEST4434981013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:20.550950050 CEST49810443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:20.550956011 CEST4434981013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:20.556129932 CEST59664443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:20.556173086 CEST4435966413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:20.556252003 CEST59664443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:20.556492090 CEST59664443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:20.556508064 CEST4435966413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:20.584163904 CEST53596591.1.1.1192.168.2.4
                              Oct 25, 2024 13:11:20.585031033 CEST5965953192.168.2.41.1.1.1
                              Oct 25, 2024 13:11:20.590943098 CEST53596591.1.1.1192.168.2.4
                              Oct 25, 2024 13:11:20.591025114 CEST5965953192.168.2.41.1.1.1
                              Oct 25, 2024 13:11:21.146392107 CEST4435966113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:21.147017002 CEST59661443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:21.147098064 CEST4435966113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:21.147614956 CEST59661443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:21.147629976 CEST4435966113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:21.156436920 CEST4435966013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:21.156847954 CEST59660443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:21.156893969 CEST4435966013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:21.157315016 CEST59660443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:21.157334089 CEST4435966013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:21.196904898 CEST4435966213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:21.197686911 CEST59662443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:21.197745085 CEST4435966213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:21.198234081 CEST59662443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:21.198245049 CEST4435966213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:21.275387049 CEST4435966113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:21.275460958 CEST4435966113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:21.275504112 CEST59661443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:21.275878906 CEST59661443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:21.275901079 CEST4435966113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:21.275918007 CEST59661443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:21.275924921 CEST4435966113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:21.281867027 CEST59666443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:21.281914949 CEST4435966613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:21.281991005 CEST59666443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:21.282164097 CEST59666443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:21.282177925 CEST4435966613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:21.285988092 CEST4435966313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:21.286231041 CEST4435966013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:21.286422968 CEST4435966013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:21.286492109 CEST59660443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:21.286617994 CEST59663443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:21.286642075 CEST4435966313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:21.287559032 CEST59663443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:21.287564993 CEST4435966313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:21.287884951 CEST59660443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:21.287920952 CEST4435966013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:21.287947893 CEST59660443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:21.287966013 CEST4435966013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:21.291846991 CEST4435966413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:21.296545029 CEST59664443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:21.296552896 CEST4435966413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:21.297359943 CEST59664443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:21.297363997 CEST4435966413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:21.297734022 CEST59667443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:21.297760010 CEST4435966713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:21.298002005 CEST59667443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:21.298252106 CEST59667443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:21.298264980 CEST4435966713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:21.328207016 CEST4435966213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:21.328509092 CEST4435966213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:21.328574896 CEST59662443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:21.340431929 CEST59662443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:21.340450048 CEST4435966213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:21.345787048 CEST59668443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:21.345832109 CEST4435966813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:21.346007109 CEST59668443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:21.347223997 CEST59668443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:21.347244024 CEST4435966813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:21.422708035 CEST4435966313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:21.422736883 CEST4435966413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:21.422841072 CEST4435966413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:21.422952890 CEST59664443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:21.423055887 CEST59664443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:21.423074007 CEST4435966413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:21.423086882 CEST59664443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:21.423091888 CEST4435966413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:21.423130989 CEST4435966313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:21.423201084 CEST59663443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:21.423280001 CEST59663443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:21.423280001 CEST59663443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:21.423324108 CEST4435966313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:21.423351049 CEST4435966313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:21.426733017 CEST59669443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:21.426785946 CEST4435966913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:21.426898956 CEST59669443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:21.426958084 CEST59670443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:21.427004099 CEST4435967013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:21.427097082 CEST59669443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:21.427119017 CEST59670443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:21.427126884 CEST4435966913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:21.427254915 CEST59670443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:21.427289009 CEST4435967013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:21.918571949 CEST59671443192.168.2.4142.250.186.132
                              Oct 25, 2024 13:11:21.918617964 CEST44359671142.250.186.132192.168.2.4
                              Oct 25, 2024 13:11:21.918895006 CEST59671443192.168.2.4142.250.186.132
                              Oct 25, 2024 13:11:21.919291019 CEST59671443192.168.2.4142.250.186.132
                              Oct 25, 2024 13:11:21.919307947 CEST44359671142.250.186.132192.168.2.4
                              Oct 25, 2024 13:11:22.019473076 CEST4435966613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:22.024677992 CEST59666443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:22.024697065 CEST4435966613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:22.027977943 CEST59666443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:22.027982950 CEST4435966613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:22.046258926 CEST4435966713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:22.046706915 CEST59667443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:22.046725988 CEST4435966713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:22.047281027 CEST59667443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:22.047286034 CEST4435966713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:22.126302004 CEST4435966813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:22.126761913 CEST59668443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:22.126825094 CEST4435966813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:22.127367973 CEST59668443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:22.127388000 CEST4435966813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:22.157411098 CEST4435966613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:22.157502890 CEST4435966613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:22.157819033 CEST59666443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:22.157943964 CEST59666443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:22.157967091 CEST4435966613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:22.157975912 CEST59666443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:22.157980919 CEST4435966613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:22.161791086 CEST59672443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:22.161828041 CEST4435967213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:22.161925077 CEST59672443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:22.162151098 CEST59672443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:22.162163019 CEST4435967213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:22.165946007 CEST4435966913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:22.166565895 CEST59669443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:22.166619062 CEST4435966913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:22.167273998 CEST59669443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:22.167294025 CEST4435966913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:22.179737091 CEST4435966713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:22.180389881 CEST4435966713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:22.180461884 CEST59667443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:22.180845022 CEST59667443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:22.180864096 CEST4435966713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:22.191257000 CEST59673443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:22.191353083 CEST4435967313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:22.191432953 CEST59673443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:22.191726923 CEST59673443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:22.191762924 CEST4435967313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:22.196032047 CEST4435967013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:22.197566986 CEST59670443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:22.197609901 CEST4435967013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:22.198703051 CEST59670443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:22.198715925 CEST4435967013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:22.262909889 CEST4435966813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:22.263031006 CEST4435966813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:22.263514042 CEST59668443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:22.263689995 CEST59668443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:22.263711929 CEST4435966813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:22.263725042 CEST59668443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:22.263731956 CEST4435966813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:22.269610882 CEST59674443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:22.269648075 CEST4435967413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:22.269944906 CEST59674443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:22.269944906 CEST59674443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:22.269980907 CEST4435967413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:22.295650959 CEST4435966913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:22.295726061 CEST4435966913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:22.296040058 CEST59669443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:22.296040058 CEST59669443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:22.296040058 CEST59669443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:22.300844908 CEST59675443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:22.300924063 CEST4435967513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:22.301027060 CEST59675443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:22.301352978 CEST59675443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:22.301388979 CEST4435967513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:22.335519075 CEST4435967013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:22.335578918 CEST4435967013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:22.335644007 CEST59670443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:22.335903883 CEST59670443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:22.335949898 CEST4435967013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:22.335980892 CEST59670443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:22.335995913 CEST4435967013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:22.338924885 CEST59676443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:22.338960886 CEST4435967613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:22.339179039 CEST59676443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:22.366166115 CEST59676443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:22.366184950 CEST4435967613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:22.604610920 CEST59669443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:22.604681969 CEST4435966913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:22.803868055 CEST44359671142.250.186.132192.168.2.4
                              Oct 25, 2024 13:11:22.804286957 CEST59671443192.168.2.4142.250.186.132
                              Oct 25, 2024 13:11:22.804297924 CEST44359671142.250.186.132192.168.2.4
                              Oct 25, 2024 13:11:22.804766893 CEST44359671142.250.186.132192.168.2.4
                              Oct 25, 2024 13:11:22.805995941 CEST59671443192.168.2.4142.250.186.132
                              Oct 25, 2024 13:11:22.806080103 CEST44359671142.250.186.132192.168.2.4
                              Oct 25, 2024 13:11:22.854566097 CEST59671443192.168.2.4142.250.186.132
                              Oct 25, 2024 13:11:22.911108017 CEST4435967213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:22.912192106 CEST59672443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:22.912210941 CEST4435967213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:22.914203882 CEST59672443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:22.914208889 CEST4435967213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:22.928210020 CEST4435967313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:22.928725958 CEST59673443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:22.928775072 CEST4435967313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:22.929387093 CEST59673443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:22.929394960 CEST4435967313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:23.019709110 CEST4435967413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:23.020930052 CEST59674443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:23.020942926 CEST4435967413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:23.022448063 CEST59674443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:23.022453070 CEST4435967413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:23.036422968 CEST4435967513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:23.044522047 CEST4435967213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:23.044742107 CEST4435967213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:23.044801950 CEST59672443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:23.053232908 CEST59675443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:23.053260088 CEST4435967513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:23.054655075 CEST59675443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:23.054662943 CEST4435967513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:23.056476116 CEST4435967313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:23.056654930 CEST4435967313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:23.056715012 CEST59673443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:23.057084084 CEST59673443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:23.057100058 CEST4435967313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:23.059782982 CEST59672443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:23.059808016 CEST4435967213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:23.068864107 CEST59677443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:23.068905115 CEST4435967713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:23.068977118 CEST59677443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:23.070301056 CEST59678443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:23.070327997 CEST4435967813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:23.070414066 CEST59678443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:23.070723057 CEST59677443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:23.070738077 CEST4435967713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:23.070960045 CEST59678443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:23.070970058 CEST4435967813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:23.139631987 CEST4435967613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:23.140006065 CEST59676443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:23.140014887 CEST4435967613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:23.140389919 CEST59676443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:23.140393019 CEST4435967613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:23.149583101 CEST4435967413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:23.149766922 CEST4435967413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:23.149883986 CEST59674443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:23.149907112 CEST59674443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:23.149921894 CEST4435967413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:23.151953936 CEST59679443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:23.151981115 CEST4435967913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:23.152091980 CEST59679443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:23.152213097 CEST59679443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:23.152221918 CEST4435967913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:23.179524899 CEST4435967513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:23.179677963 CEST4435967513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:23.179723978 CEST59675443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:23.179799080 CEST59675443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:23.179816008 CEST4435967513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:23.179827929 CEST59675443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:23.179835081 CEST4435967513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:23.182044029 CEST59680443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:23.182077885 CEST4435968013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:23.182163000 CEST59680443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:23.182281971 CEST59680443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:23.182296038 CEST4435968013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:23.277256012 CEST4435967613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:23.277308941 CEST4435967613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:23.277503014 CEST59676443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:23.277564049 CEST59676443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:23.277576923 CEST4435967613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:23.277585030 CEST59676443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:23.277590990 CEST4435967613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:23.279650927 CEST59681443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:23.279701948 CEST4435968113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:23.279858112 CEST59681443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:23.280011892 CEST59681443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:23.280025959 CEST4435968113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:23.573620081 CEST4972480192.168.2.4199.232.210.172
                              Oct 25, 2024 13:11:23.579415083 CEST8049724199.232.210.172192.168.2.4
                              Oct 25, 2024 13:11:23.579494953 CEST4972480192.168.2.4199.232.210.172
                              Oct 25, 2024 13:11:23.776468992 CEST49765443192.168.2.452.123.129.14
                              Oct 25, 2024 13:11:23.776503086 CEST4434976552.123.129.14192.168.2.4
                              Oct 25, 2024 13:11:23.812397957 CEST4435967813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:23.813301086 CEST59678443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:23.813314915 CEST4435967813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:23.817684889 CEST59678443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:23.817688942 CEST4435967813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:23.843806982 CEST4435967713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:23.844561100 CEST59677443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:23.844593048 CEST4435967713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:23.845685005 CEST59677443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:23.845690966 CEST4435967713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:23.907290936 CEST4435967913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:23.907738924 CEST59679443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:23.907761097 CEST4435967913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:23.908324003 CEST59679443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:23.908329964 CEST4435967913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:23.914247990 CEST4435968013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:23.914958954 CEST59680443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:23.914983988 CEST4435968013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:23.917669058 CEST59680443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:23.917675972 CEST4435968013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:23.946883917 CEST4435967813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:23.947601080 CEST4435967813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:23.947837114 CEST59678443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:23.947837114 CEST59678443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:23.947837114 CEST59678443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:23.951669931 CEST59682443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:23.951698065 CEST4435968213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:23.951843023 CEST59682443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:23.951958895 CEST59682443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:23.951970100 CEST4435968213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:23.978209019 CEST4435967713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:23.978343010 CEST4435967713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:23.978728056 CEST59677443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:23.978821993 CEST59677443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:23.978821993 CEST59677443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:23.978842020 CEST4435967713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:23.978854895 CEST4435967713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:23.985693932 CEST59683443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:23.985742092 CEST4435968313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:23.989870071 CEST59683443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:23.989870071 CEST59683443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:23.989906073 CEST4435968313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:24.018215895 CEST4435968113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:24.018726110 CEST59681443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:24.018748045 CEST4435968113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:24.021682978 CEST59681443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:24.021711111 CEST4435968113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:24.036122084 CEST4435967913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:24.036304951 CEST4435967913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:24.037748098 CEST59679443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:24.037908077 CEST59679443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:24.037933111 CEST4435967913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:24.037970066 CEST59679443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:24.037978888 CEST4435967913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:24.041415930 CEST59684443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:24.041472912 CEST4435968413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:24.041604996 CEST59684443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:24.043538094 CEST4435968013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:24.043577909 CEST59684443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:24.043593884 CEST4435968413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:24.043729067 CEST4435968013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:24.045762062 CEST59680443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:24.045762062 CEST59680443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:24.045878887 CEST59680443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:24.045892954 CEST4435968013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:24.048604965 CEST59685443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:24.048645973 CEST4435968513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:24.048805952 CEST59685443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:24.048944950 CEST59685443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:24.048959017 CEST4435968513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:24.148989916 CEST4435968113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:24.149468899 CEST4435968113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:24.149830103 CEST59681443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:24.149900913 CEST59681443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:24.149900913 CEST59681443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:24.149923086 CEST4435968113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:24.149938107 CEST4435968113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:24.151468992 CEST59678443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:24.151499987 CEST4435967813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:24.157685041 CEST59686443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:24.157792091 CEST4435968613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:24.158031940 CEST59686443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:24.158184052 CEST59686443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:24.158212900 CEST4435968613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:24.685559034 CEST4435968213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:24.686682940 CEST59682443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:24.686682940 CEST59682443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:24.686712980 CEST4435968213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:24.686733961 CEST4435968213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:24.726696968 CEST4435968313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:24.727525949 CEST59683443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:24.727525949 CEST59683443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:24.727572918 CEST4435968313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:24.727617979 CEST4435968313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:24.788575888 CEST4435968513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:24.789203882 CEST59685443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:24.789235115 CEST4435968513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:24.789684057 CEST59685443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:24.789695978 CEST4435968513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:24.806219101 CEST4435968413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:24.806725979 CEST59684443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:24.806787014 CEST4435968413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:24.807393074 CEST59684443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:24.807408094 CEST4435968413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:24.820650101 CEST4435968213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:24.820700884 CEST4435968213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:24.820749998 CEST59682443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:24.820946932 CEST59682443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:24.820972919 CEST4435968213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:24.820985079 CEST59682443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:24.820993900 CEST4435968213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:24.824485064 CEST59687443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:24.824542046 CEST4435968713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:24.824645996 CEST59687443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:24.824769974 CEST59687443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:24.824800968 CEST4435968713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:24.856404066 CEST4435968313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:24.856542110 CEST4435968313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:24.856604099 CEST59683443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:24.856730938 CEST59683443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:24.856759071 CEST4435968313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:24.856792927 CEST59683443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:24.856806993 CEST4435968313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:24.859900951 CEST59688443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:24.859929085 CEST4435968813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:24.859992027 CEST59688443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:24.860235929 CEST59688443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:24.860249996 CEST4435968813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:24.899454117 CEST4435968613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:24.900672913 CEST59686443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:24.900733948 CEST4435968613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:24.901926994 CEST59686443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:24.901942015 CEST4435968613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:24.924240112 CEST4435968513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:24.924567938 CEST4435968513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:24.924637079 CEST59685443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:24.924783945 CEST59685443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:24.924829960 CEST4435968513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:24.924861908 CEST59685443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:24.924877882 CEST4435968513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:24.930870056 CEST59689443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:24.930919886 CEST4435968913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:24.931010962 CEST59689443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:24.931299925 CEST59689443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:24.931325912 CEST4435968913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:24.940560102 CEST4435968413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:24.940788984 CEST4435968413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:24.940864086 CEST59684443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:24.941011906 CEST59684443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:24.941046953 CEST4435968413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:24.941076040 CEST59684443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:24.941111088 CEST4435968413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:24.945411921 CEST59690443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:24.945426941 CEST4435969013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:24.945489883 CEST59690443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:24.945638895 CEST59690443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:24.945650101 CEST4435969013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:25.048444033 CEST4435968613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:25.048522949 CEST4435968613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:25.048583984 CEST59686443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:25.057145119 CEST59686443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:25.057145119 CEST59686443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:25.057183981 CEST4435968613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:25.057209015 CEST4435968613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:25.185324907 CEST59691443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:25.185374975 CEST4435969113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:25.185467958 CEST59691443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:25.186676979 CEST59691443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:25.186691999 CEST4435969113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:25.545111895 CEST4435968713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:25.546387911 CEST59687443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:25.546425104 CEST4435968713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:25.547691107 CEST59687443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:25.547709942 CEST4435968713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:25.626104116 CEST4435968813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:25.627782106 CEST59688443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:25.627798080 CEST4435968813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:25.629010916 CEST59688443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:25.629015923 CEST4435968813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:25.673079014 CEST4435968713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:25.673254967 CEST4435968713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:25.673316002 CEST59687443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:25.673666954 CEST59687443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:25.673698902 CEST4435968713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:25.673726082 CEST59687443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:25.673742056 CEST4435968713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:25.680644989 CEST59692443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:25.680675983 CEST4435969213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:25.680815935 CEST59692443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:25.681025982 CEST59692443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:25.681039095 CEST4435969213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:25.682447910 CEST4435968913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:25.683217049 CEST59689443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:25.683278084 CEST4435968913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:25.684026003 CEST59689443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:25.684043884 CEST4435968913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:25.687740088 CEST4435969013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:25.688357115 CEST59690443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:25.688364029 CEST4435969013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:25.689418077 CEST59690443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:25.689423084 CEST4435969013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:25.783483028 CEST4435968813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:25.783631086 CEST4435968813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:25.783704042 CEST59688443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:25.800086975 CEST59688443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:25.800103903 CEST4435968813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:25.800121069 CEST59688443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:25.800126076 CEST4435968813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:25.806246042 CEST59693443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:25.806313038 CEST4435969313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:25.806457043 CEST59693443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:25.809681892 CEST59693443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:25.809717894 CEST4435969313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:25.813560009 CEST4435968913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:25.813901901 CEST4435968913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:25.814277887 CEST59689443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:25.814277887 CEST59689443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:25.814277887 CEST59689443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:25.818135023 CEST59694443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:25.818161964 CEST4435969413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:25.818221092 CEST59694443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:25.818506956 CEST59694443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:25.818519115 CEST4435969413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:25.821944952 CEST4435969013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:25.822093010 CEST4435969013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:25.822323084 CEST59690443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:25.822688103 CEST59690443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:25.822688103 CEST59690443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:25.822694063 CEST4435969013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:25.822707891 CEST4435969013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:25.825007915 CEST59695443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:25.825037956 CEST4435969513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:25.825202942 CEST59695443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:25.825680971 CEST59695443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:25.825705051 CEST4435969513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:25.926949024 CEST4435969113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:25.927730083 CEST59691443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:25.927804947 CEST4435969113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:25.928582907 CEST59691443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:25.928597927 CEST4435969113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:26.026469946 CEST59689443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:26.026503086 CEST4435968913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:26.059957027 CEST4435969113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:26.060024023 CEST4435969113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:26.060106039 CEST59691443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:26.061218023 CEST59691443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:26.061233044 CEST4435969113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:26.061264992 CEST59691443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:26.061279058 CEST4435969113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:26.064043999 CEST59696443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:26.064076900 CEST4435969613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:26.064297915 CEST59696443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:26.064299107 CEST59696443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:26.064361095 CEST4435969613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:26.405472040 CEST4435969213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:26.406596899 CEST59692443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:26.406609058 CEST4435969213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:26.409979105 CEST59692443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:26.409984112 CEST4435969213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:26.660084009 CEST4435969213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:26.660156012 CEST4435969213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:26.660461903 CEST59692443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:26.660461903 CEST59692443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:26.660487890 CEST59692443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:26.660501003 CEST4435969213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:26.663341999 CEST59697443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:26.663372040 CEST4435969713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:26.663590908 CEST59697443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:26.663722992 CEST59697443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:26.663752079 CEST4435969713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:26.670488119 CEST4435969413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:26.670595884 CEST4435969313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:26.670974970 CEST59694443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:26.670988083 CEST4435969413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:26.671370983 CEST4435969513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:26.671726942 CEST59694443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:26.671734095 CEST4435969413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:26.672091007 CEST59693443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:26.672091007 CEST59695443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:26.672151089 CEST4435969313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:26.672180891 CEST4435969513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:26.672542095 CEST59693443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:26.672542095 CEST59695443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:26.672558069 CEST4435969313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:26.672586918 CEST4435969513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:26.799211025 CEST4435969413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:26.799402952 CEST4435969413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:26.799519062 CEST59694443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:26.799519062 CEST59694443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:26.799559116 CEST59694443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:26.799582958 CEST4435969413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:26.801822901 CEST4435969313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:26.801973104 CEST4435969313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:26.802174091 CEST59693443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:26.802283049 CEST59693443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:26.802283049 CEST59693443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:26.802300930 CEST4435969513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:26.802320004 CEST4435969313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:26.802344084 CEST4435969313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:26.802840948 CEST59698443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:26.802907944 CEST4435969813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:26.802999973 CEST4435969513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:26.803025961 CEST59698443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:26.803169012 CEST59695443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:26.803345919 CEST59698443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:26.803378105 CEST59695443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:26.803378105 CEST59695443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:26.803380013 CEST4435969813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:26.803397894 CEST4435969513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:26.803411007 CEST4435969513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:26.804764986 CEST59699443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:26.804797888 CEST4435969913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:26.804991961 CEST59699443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:26.805114985 CEST59699443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:26.805130005 CEST4435969913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:26.805751085 CEST59700443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:26.805795908 CEST4435970013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:26.806005001 CEST59700443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:26.806005001 CEST59700443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:26.806063890 CEST4435970013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:26.843796015 CEST4435969613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:26.848843098 CEST59696443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:26.848903894 CEST4435969613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:26.850578070 CEST59696443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:26.850593090 CEST4435969613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:26.982705116 CEST4435969613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:26.982933044 CEST4435969613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:26.983002901 CEST59696443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:26.983104944 CEST59696443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:26.983124971 CEST4435969613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:26.983144999 CEST59696443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:26.983153105 CEST4435969613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:26.986618042 CEST59701443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:26.986656904 CEST4435970113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:26.986852884 CEST59701443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:26.987036943 CEST59701443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:26.987051010 CEST4435970113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:27.393656015 CEST4435969713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:27.394218922 CEST59697443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:27.394233942 CEST4435969713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:27.394712925 CEST59697443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:27.394718885 CEST4435969713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:27.524913073 CEST4435969713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:27.525129080 CEST4435969713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:27.525239944 CEST59697443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:27.525239944 CEST59697443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:27.525239944 CEST59697443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:27.528482914 CEST59703443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:27.528517962 CEST4435970313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:27.528779030 CEST59703443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:27.528839111 CEST59703443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:27.528877974 CEST4435970313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:27.539678097 CEST4435969813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:27.540189981 CEST59698443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:27.540203094 CEST4435969813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:27.540644884 CEST59698443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:27.540649891 CEST4435969813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:27.544852018 CEST4435969913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:27.545623064 CEST59699443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:27.545630932 CEST4435969913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:27.548310995 CEST4435970013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:27.549997091 CEST59700443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:27.550024986 CEST4435970013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:27.550168991 CEST59699443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:27.550173998 CEST4435969913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:27.550571918 CEST59700443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:27.550582886 CEST4435970013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:27.669159889 CEST4435969813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:27.669338942 CEST4435969813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:27.669492960 CEST59698443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:27.669564009 CEST59698443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:27.669581890 CEST4435969813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:27.669594049 CEST59698443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:27.669599056 CEST4435969813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:27.672193050 CEST59704443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:27.672254086 CEST4435970413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:27.672343969 CEST59704443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:27.672712088 CEST59704443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:27.672744036 CEST4435970413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:27.675137043 CEST4435969913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:27.676043987 CEST4435969913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:27.676111937 CEST59699443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:27.676244974 CEST59699443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:27.676266909 CEST4435969913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:27.676359892 CEST59699443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:27.676364899 CEST4435969913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:27.678344965 CEST4435970013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:27.678489923 CEST4435970013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:27.678692102 CEST59700443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:27.678730965 CEST59700443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:27.678757906 CEST4435970013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:27.678783894 CEST59700443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:27.678798914 CEST4435970013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:27.679064035 CEST59705443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:27.679095030 CEST4435970513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:27.679238081 CEST59705443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:27.679446936 CEST59705443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:27.679461956 CEST4435970513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:27.680983067 CEST59706443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:27.681010008 CEST4435970613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:27.681292057 CEST59706443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:27.681385994 CEST59706443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:27.681399107 CEST4435970613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:27.736259937 CEST4435970113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:27.736689091 CEST59701443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:27.736702919 CEST4435970113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:27.737046957 CEST59701443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:27.737052917 CEST4435970113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:27.839006901 CEST59697443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:27.839020967 CEST4435969713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:27.868201017 CEST4435970113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:27.868304968 CEST4435970113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:27.868665934 CEST59701443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:27.868743896 CEST59701443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:27.868743896 CEST59701443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:27.868791103 CEST4435970113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:27.868818045 CEST4435970113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:27.873678923 CEST59707443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:27.873711109 CEST4435970713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:27.877849102 CEST59707443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:27.878882885 CEST59707443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:27.878895998 CEST4435970713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:28.258480072 CEST4435970313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:28.259520054 CEST59703443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:28.259520054 CEST59703443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:28.259537935 CEST4435970313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:28.259551048 CEST4435970313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:28.388287067 CEST4435970313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:28.388370991 CEST4435970313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:28.388657093 CEST59703443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:28.388657093 CEST59703443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:28.388952017 CEST59703443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:28.388967037 CEST4435970313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:28.391367912 CEST59709443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:28.391438007 CEST4435970913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:28.391617060 CEST59709443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:28.391680002 CEST59709443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:28.391695976 CEST4435970913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:28.411078930 CEST4435970413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:28.411884069 CEST59704443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:28.411885023 CEST59704443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:28.411923885 CEST4435970413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:28.411958933 CEST4435970413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:28.418452978 CEST4435970613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:28.418804884 CEST59706443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:28.418822050 CEST4435970613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:28.419161081 CEST59706443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:28.419172049 CEST4435970613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:28.442707062 CEST4435970513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:28.443054914 CEST59705443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:28.443072081 CEST4435970513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:28.443454981 CEST59705443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:28.443460941 CEST4435970513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:28.541428089 CEST4435970413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:28.541568041 CEST4435970413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:28.541683912 CEST59704443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:28.541685104 CEST59704443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:28.541685104 CEST59704443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:28.543972969 CEST59710443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:28.544009924 CEST4435971013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:28.545820951 CEST59710443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:28.546005011 CEST59710443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:28.546020985 CEST4435971013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:28.549887896 CEST4435970613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:28.550040007 CEST4435970613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:28.550363064 CEST59706443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:28.550502062 CEST59706443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:28.550502062 CEST59706443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:28.550530910 CEST4435970613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:28.550554037 CEST4435970613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:28.552742958 CEST59711443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:28.552800894 CEST4435971113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:28.552989006 CEST59711443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:28.553159952 CEST59711443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:28.553179979 CEST4435971113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:28.575146914 CEST4435970513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:28.575404882 CEST4435970513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:28.575495005 CEST59705443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:28.575495005 CEST59705443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:28.575664997 CEST59705443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:28.575680017 CEST4435970513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:28.578090906 CEST59712443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:28.578139067 CEST4435971213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:28.578248024 CEST59712443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:28.578397036 CEST59712443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:28.578427076 CEST4435971213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:28.606645107 CEST4435970713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:28.607498884 CEST59707443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:28.607498884 CEST59707443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:28.607507944 CEST4435970713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:28.607518911 CEST4435970713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:28.736489058 CEST4435970713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:28.736550093 CEST4435970713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:28.741765022 CEST59707443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:28.741765022 CEST59707443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:28.741844893 CEST59707443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:28.741857052 CEST4435970713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:28.744616032 CEST59713443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:28.744668007 CEST4435971313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:28.744885921 CEST59713443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:28.744885921 CEST59713443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:28.744925022 CEST4435971313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:28.854588985 CEST59704443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:28.854599953 CEST4435970413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:29.280910015 CEST4435970913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:29.281538010 CEST59709443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:29.281574011 CEST4435970913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:29.282067060 CEST59709443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:29.282078981 CEST4435970913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:29.408946991 CEST4435971213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:29.409468889 CEST59712443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:29.409511089 CEST4435971213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:29.410064936 CEST59712443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:29.410077095 CEST4435971213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:29.411464930 CEST4435970913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:29.411489010 CEST4435970913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:29.411544085 CEST59709443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:29.411561966 CEST4435970913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:29.411586046 CEST4435970913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:29.411643028 CEST59709443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:29.411780119 CEST59709443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:29.411780119 CEST59709443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:29.411807060 CEST4435970913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:29.411829948 CEST4435970913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:29.413532019 CEST4435971013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:29.413908005 CEST59710443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:29.413932085 CEST4435971013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:29.414300919 CEST59710443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:29.414308071 CEST4435971013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:29.414906025 CEST59714443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:29.414958954 CEST4435971413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:29.415036917 CEST59714443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:29.415191889 CEST59714443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:29.415219069 CEST4435971413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:29.424796104 CEST4435971113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:29.425127983 CEST59711443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:29.425159931 CEST4435971113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:29.425575972 CEST59711443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:29.425590038 CEST4435971113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:29.469866037 CEST4435971313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:29.470217943 CEST59713443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:29.470235109 CEST4435971313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:29.470601082 CEST59713443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:29.470607042 CEST4435971313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:29.535604000 CEST4435971213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:29.535660982 CEST4435971213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:29.535799980 CEST4435971213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:29.535864115 CEST59712443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:29.536909103 CEST59712443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:29.536909103 CEST59712443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:29.536937952 CEST4435971213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:29.536962986 CEST4435971213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:29.540782928 CEST59715443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:29.540842056 CEST4435971513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:29.541043997 CEST59715443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:29.541193008 CEST59715443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:29.541222095 CEST4435971513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:29.550430059 CEST4435971013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:29.550538063 CEST4435971013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:29.550720930 CEST59710443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:29.550766945 CEST59710443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:29.550766945 CEST59710443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:29.550791025 CEST4435971013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:29.550801992 CEST4435971013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:29.552792072 CEST59716443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:29.552860975 CEST4435971613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:29.552939892 CEST59716443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:29.553075075 CEST59716443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:29.553097963 CEST4435971613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:29.553246975 CEST4435971113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:29.553366899 CEST4435971113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:29.553436995 CEST59711443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:29.553472042 CEST59711443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:29.553494930 CEST4435971113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:29.553518057 CEST59711443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:29.553531885 CEST4435971113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:29.555340052 CEST59717443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:29.555422068 CEST4435971713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:29.555495977 CEST59717443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:29.555619955 CEST59717443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:29.555653095 CEST4435971713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:29.599747896 CEST4435971313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:29.599769115 CEST4435971313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:29.599817991 CEST4435971313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:29.599854946 CEST59713443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:29.599891901 CEST59713443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:29.600764036 CEST59713443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:29.600790024 CEST4435971313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:29.600816011 CEST59713443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:29.600830078 CEST4435971313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:29.619719028 CEST59718443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:29.619769096 CEST4435971813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:29.619921923 CEST59718443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:29.620208025 CEST59718443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:29.620230913 CEST4435971813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:30.154848099 CEST4435971413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:30.155633926 CEST59714443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:30.155668020 CEST4435971413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:30.156496048 CEST59714443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:30.156512022 CEST4435971413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:30.461450100 CEST4435971413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:30.461488008 CEST4435971413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:30.461553097 CEST4435971413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:30.461566925 CEST59714443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:30.461623907 CEST59714443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:30.462378979 CEST59714443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:30.462420940 CEST4435971413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:30.462452888 CEST59714443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:30.462467909 CEST4435971413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:30.466356993 CEST4435971813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:30.467360973 CEST59718443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:30.467392921 CEST4435971813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:30.468396902 CEST59718443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:30.468404055 CEST4435971813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:30.470993996 CEST59719443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:30.471056938 CEST4435971913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:30.471157074 CEST59719443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:30.471179962 CEST4435971513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:30.471330881 CEST59719443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:30.471364975 CEST4435971913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:30.471638918 CEST59715443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:30.471709967 CEST4435971713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:30.471716881 CEST4435971513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:30.472129107 CEST59715443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:30.472143888 CEST4435971513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:30.472280979 CEST4435971613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:30.472343922 CEST59717443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:30.472362995 CEST4435971713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:30.472547054 CEST59716443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:30.472563028 CEST4435971613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:30.472889900 CEST59717443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:30.472901106 CEST4435971713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:30.473010063 CEST59716443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:30.473015070 CEST4435971613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:30.810197115 CEST4435971713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:30.810288906 CEST4435971713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:30.810520887 CEST59717443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:30.810595989 CEST59717443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:30.810633898 CEST4435971713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:30.810662031 CEST59717443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:30.810678005 CEST4435971713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:30.811175108 CEST4435971613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:30.811336994 CEST4435971613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:30.811408043 CEST59716443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:30.811414003 CEST4435971513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:30.811578989 CEST4435971513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:30.811647892 CEST59716443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:30.811666965 CEST4435971613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:30.811686039 CEST59715443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:30.811990023 CEST59715443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:30.812031984 CEST4435971513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:30.812072039 CEST59715443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:30.812088966 CEST4435971513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:30.813510895 CEST4435971813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:30.813668966 CEST4435971813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:30.813847065 CEST59718443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:30.814260960 CEST59720443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:30.814301968 CEST4435972013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:30.814369917 CEST59720443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:30.814517021 CEST59721443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:30.814574957 CEST4435972113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:30.814636946 CEST59718443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:30.814636946 CEST59718443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:30.814645052 CEST4435971813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:30.814655066 CEST4435971813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:30.814670086 CEST59721443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:30.814912081 CEST59721443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:30.814944029 CEST4435972113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:30.815670967 CEST59720443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:30.815687895 CEST4435972013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:30.816097975 CEST59722443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:30.816107988 CEST4435972213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:30.816169977 CEST59722443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:30.816351891 CEST59722443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:30.816363096 CEST4435972213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:30.816915035 CEST59723443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:30.816936016 CEST4435972313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:30.816998005 CEST59723443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:30.817122936 CEST59723443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:30.817148924 CEST4435972313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:31.421200991 CEST4435971913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:31.422533989 CEST59719443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:31.422569036 CEST4435971913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:31.424401045 CEST59719443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:31.424407959 CEST4435971913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:31.550133944 CEST4435972313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:31.550836086 CEST59723443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:31.550882101 CEST4435972313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:31.551035881 CEST4435971913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:31.551148891 CEST4435971913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:31.551217079 CEST59719443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:31.552239895 CEST59723443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:31.552253962 CEST4435972313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:31.552747011 CEST59719443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:31.552771091 CEST4435971913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:31.552804947 CEST59719443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:31.552822113 CEST4435971913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:31.558708906 CEST4435972113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:31.559448957 CEST59721443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:31.559465885 CEST4435972113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:31.560250044 CEST59721443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:31.560261011 CEST4435972113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:31.560832024 CEST59725443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:31.560894012 CEST4435972513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:31.561084032 CEST59725443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:31.561422110 CEST59725443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:31.561454058 CEST4435972513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:31.565463066 CEST4435972013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:31.566117048 CEST59720443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:31.566143036 CEST4435972013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:31.567302942 CEST59720443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:31.567307949 CEST4435972013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:31.568881035 CEST4435972213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:31.569642067 CEST59722443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:31.569658995 CEST4435972213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:31.570508003 CEST59722443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:31.570513010 CEST4435972213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:31.681502104 CEST4435972313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:31.681575060 CEST4435972313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:31.681627035 CEST59723443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:31.682002068 CEST59723443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:31.682027102 CEST4435972313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:31.688918114 CEST59726443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:31.688956022 CEST4435972613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:31.689122915 CEST59726443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:31.689440012 CEST59726443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:31.689459085 CEST4435972613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:31.689483881 CEST4435972113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:31.689696074 CEST4435972113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:31.689769030 CEST59721443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:31.689951897 CEST59721443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:31.689969063 CEST4435972113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:31.689999104 CEST59721443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:31.690011978 CEST4435972113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:31.693948984 CEST59727443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:31.694030046 CEST4435972713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:31.694123030 CEST59727443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:31.694443941 CEST59727443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:31.694477081 CEST4435972713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:31.695966005 CEST4435972013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:31.696046114 CEST4435972013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:31.696185112 CEST59720443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:31.696326017 CEST59720443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:31.696338892 CEST4435972013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:31.699220896 CEST59728443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:31.699255943 CEST4435972813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:31.699351072 CEST59728443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:31.699544907 CEST59728443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:31.699567080 CEST4435972813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:31.701318979 CEST4435972213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:31.701462030 CEST4435972213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:31.701530933 CEST59722443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:31.701716900 CEST59722443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:31.701724052 CEST4435972213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:31.701735973 CEST59722443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:31.701741934 CEST4435972213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:31.705874920 CEST59729443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:31.705894947 CEST4435972913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:31.706094980 CEST59729443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:31.706224918 CEST59729443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:31.706239939 CEST4435972913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:32.290940046 CEST4435972513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:32.291733027 CEST59725443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:32.291768074 CEST4435972513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:32.292308092 CEST59725443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:32.292320013 CEST4435972513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:32.419624090 CEST4435972513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:32.419682026 CEST4435972513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:32.419780016 CEST59725443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:32.420173883 CEST59725443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:32.420192957 CEST4435972513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:32.420407057 CEST59725443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:32.420413971 CEST4435972513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:32.424623013 CEST4435972713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:32.425375938 CEST4435972613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:32.426878929 CEST59730443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:32.426913023 CEST4435973013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:32.427088022 CEST59730443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:32.427639961 CEST59727443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:32.427663088 CEST4435972713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:32.429323912 CEST59727443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:32.429330111 CEST4435972713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:32.429939985 CEST59726443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:32.429964066 CEST4435972613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:32.430568933 CEST59726443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:32.430586100 CEST4435972613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:32.430898905 CEST59730443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:32.430912018 CEST4435973013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:32.434020042 CEST4435972813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:32.434632063 CEST59728443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:32.434640884 CEST4435972813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:32.435494900 CEST59728443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:32.435498953 CEST4435972813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:32.458538055 CEST4435972913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:32.459074020 CEST59729443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:32.459089994 CEST4435972913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:32.459908962 CEST59729443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:32.459913969 CEST4435972913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:32.556587934 CEST4435972613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:32.556655884 CEST4435972613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:32.556719065 CEST59726443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:32.556730986 CEST4435972613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:32.556777000 CEST4435972613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:32.556852102 CEST59726443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:32.557049990 CEST59726443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:32.557070017 CEST59726443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:32.557070971 CEST4435972613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:32.557077885 CEST4435972613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:32.557760954 CEST4435972713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:32.557924032 CEST4435972713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:32.557982922 CEST59727443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:32.559568882 CEST59727443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:32.559596062 CEST4435972713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:32.563559055 CEST4435972813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:32.563591957 CEST4435972813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:32.563638926 CEST4435972813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:32.563692093 CEST59728443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:32.566677094 CEST59731443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:32.566700935 CEST4435973113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:32.566828012 CEST59731443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:32.569575071 CEST59732443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:32.569621086 CEST4435973213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:32.569690943 CEST59732443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:32.569888115 CEST59728443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:32.569916010 CEST4435972813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:32.572065115 CEST59732443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:32.572094917 CEST4435973213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:32.572706938 CEST59731443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:32.572716951 CEST4435973113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:32.583633900 CEST59733443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:32.583658934 CEST4435973313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:32.583729029 CEST59733443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:32.584038973 CEST59733443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:32.584053040 CEST4435973313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:32.589728117 CEST4435972913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:32.589864016 CEST4435972913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:32.589982986 CEST59729443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:32.590259075 CEST59729443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:32.590269089 CEST4435972913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:32.590277910 CEST59729443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:32.590281963 CEST4435972913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:32.595644951 CEST59734443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:32.595681906 CEST4435973413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:32.595910072 CEST59734443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:32.596318007 CEST59734443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:32.596344948 CEST4435973413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:32.821271896 CEST44359671142.250.186.132192.168.2.4
                              Oct 25, 2024 13:11:32.821346045 CEST44359671142.250.186.132192.168.2.4
                              Oct 25, 2024 13:11:32.821532011 CEST59671443192.168.2.4142.250.186.132
                              Oct 25, 2024 13:11:33.226942062 CEST4435973013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:33.228200912 CEST59730443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:33.228245974 CEST4435973013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:33.229883909 CEST59730443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:33.229909897 CEST4435973013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:33.306555033 CEST4435973213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:33.307195902 CEST59732443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:33.307241917 CEST4435973213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:33.307673931 CEST59732443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:33.307701111 CEST4435973213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:33.320549011 CEST4435973313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:33.320925951 CEST59733443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:33.320940971 CEST4435973313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:33.321343899 CEST59733443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:33.321350098 CEST4435973313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:33.331135988 CEST4435973113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:33.331453085 CEST59731443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:33.331478119 CEST4435973113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:33.331947088 CEST59731443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:33.331954002 CEST4435973113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:33.356446981 CEST4435973013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:33.356524944 CEST4435973013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:33.356601954 CEST59730443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:33.356803894 CEST59730443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:33.356825113 CEST4435973013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:33.356863976 CEST59730443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:33.356878042 CEST4435973013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:33.359849930 CEST59735443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:33.359882116 CEST4435973513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:33.360162973 CEST59735443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:33.360310078 CEST59735443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:33.360327005 CEST4435973513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:33.378923893 CEST4435973413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:33.379359007 CEST59734443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:33.379420996 CEST4435973413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:33.379740953 CEST59734443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:33.379754066 CEST4435973413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:33.436333895 CEST4435973213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:33.436364889 CEST4435973213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:33.436410904 CEST4435973213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:33.436433077 CEST59732443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:33.436482906 CEST59732443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:33.436635971 CEST59732443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:33.436675072 CEST4435973213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:33.436706066 CEST59732443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:33.436719894 CEST4435973213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:33.439157963 CEST59736443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:33.439240932 CEST4435973613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:33.439348936 CEST59736443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:33.439441919 CEST59736443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:33.439465046 CEST4435973613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:33.450675964 CEST4435973313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:33.450829983 CEST4435973313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:33.450891972 CEST59733443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:33.450911999 CEST59733443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:33.450923920 CEST4435973313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:33.450933933 CEST59733443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:33.450947046 CEST4435973313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:33.452999115 CEST59737443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:33.453079939 CEST4435973713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:33.453161001 CEST59737443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:33.453315020 CEST59737443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:33.453335047 CEST4435973713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:33.463306904 CEST4435973113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:33.463414907 CEST4435973113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:33.463519096 CEST59731443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:33.463560104 CEST59731443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:33.463577032 CEST4435973113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:33.463589907 CEST59731443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:33.463597059 CEST4435973113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:33.465909958 CEST59738443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:33.465990067 CEST4435973813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:33.466109037 CEST59738443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:33.466262102 CEST59738443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:33.466294050 CEST4435973813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:33.518279076 CEST4435973413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:33.518424034 CEST4435973413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:33.518528938 CEST59734443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:33.518609047 CEST59734443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:33.518645048 CEST4435973413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:33.518671989 CEST59734443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:33.518686056 CEST4435973413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:33.521130085 CEST59739443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:33.521190882 CEST4435973913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:33.521267891 CEST59739443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:33.521389961 CEST59739443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:33.521414995 CEST4435973913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:34.087821007 CEST4435973513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:34.088403940 CEST59735443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:34.088418007 CEST4435973513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:34.088939905 CEST59735443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:34.088949919 CEST4435973513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:34.191205025 CEST4435973713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:34.191737890 CEST59737443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:34.191808939 CEST4435973713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:34.192192078 CEST59737443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:34.192205906 CEST4435973713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:34.203152895 CEST4435973613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:34.203548908 CEST59736443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:34.203628063 CEST4435973613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:34.203969002 CEST59736443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:34.203982115 CEST4435973613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:34.215260029 CEST59671443192.168.2.4142.250.186.132
                              Oct 25, 2024 13:11:34.215285063 CEST44359671142.250.186.132192.168.2.4
                              Oct 25, 2024 13:11:34.215827942 CEST4435973813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:34.216552019 CEST59738443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:34.216568947 CEST4435973813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:34.217530012 CEST59738443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:34.217540979 CEST4435973813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:34.218869925 CEST4435973513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:34.218961954 CEST4435973513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:34.219027042 CEST59735443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:34.219243050 CEST59735443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:34.219254971 CEST4435973513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:34.219302893 CEST59735443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:34.219326019 CEST4435973513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:34.222316980 CEST59740443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:34.222378016 CEST4435974013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:34.222456932 CEST59740443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:34.222613096 CEST59740443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:34.222630978 CEST4435974013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:34.265301943 CEST4435973913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:34.265669107 CEST59739443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:34.265708923 CEST4435973913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:34.266062975 CEST59739443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:34.266078949 CEST4435973913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:34.323590040 CEST4435973713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:34.323740959 CEST4435973713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:34.323925018 CEST59737443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:34.323925018 CEST59737443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:34.323925018 CEST59737443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:34.326626062 CEST59741443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:34.326715946 CEST4435974113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:34.326814890 CEST59741443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:34.326973915 CEST59741443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:34.327003002 CEST4435974113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:34.337774038 CEST4435973613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:34.338459969 CEST4435973613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:34.338582039 CEST4435973613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:34.338602066 CEST59736443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:34.338670015 CEST59736443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:34.338709116 CEST59736443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:34.338709116 CEST59736443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:34.338751078 CEST4435973613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:34.338782072 CEST4435973613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:34.340802908 CEST59742443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:34.340835094 CEST4435974213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:34.340985060 CEST59742443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:34.341126919 CEST59742443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:34.341134071 CEST4435974213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:34.347565889 CEST4435973813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:34.347640991 CEST4435973813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:34.347732067 CEST59738443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:34.347743034 CEST4435973813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:34.347764969 CEST4435973813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:34.347815037 CEST59738443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:34.347852945 CEST59738443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:34.347858906 CEST4435973813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:34.347888947 CEST59738443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:34.347894907 CEST4435973813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:34.349953890 CEST59743443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:34.349984884 CEST4435974313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:34.350059032 CEST59743443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:34.350205898 CEST59743443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:34.350228071 CEST4435974313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:34.397737980 CEST4435973913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:34.397916079 CEST4435973913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:34.398010015 CEST59739443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:34.398068905 CEST59739443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:34.398070097 CEST59739443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:34.398098946 CEST4435973913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:34.398121119 CEST4435973913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:34.400655031 CEST59744443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:34.400738955 CEST4435974413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:34.400818110 CEST59744443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:34.401117086 CEST59744443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:34.401194096 CEST4435974413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:34.634980917 CEST59737443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:34.635015965 CEST4435973713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:34.952131987 CEST4435974013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:34.953171968 CEST59740443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:34.953171968 CEST59740443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:34.953206062 CEST4435974013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:34.953231096 CEST4435974013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:35.069988966 CEST4435974213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:35.070353985 CEST4435974113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:35.070401907 CEST59742443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:35.070461988 CEST4435974213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:35.070796967 CEST59742443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:35.070796013 CEST59741443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:35.070810080 CEST4435974213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:35.070853949 CEST4435974113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:35.071054935 CEST59741443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:35.071083069 CEST4435974113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:35.084804058 CEST4435974013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:35.084877014 CEST4435974013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:35.085150957 CEST59740443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:35.085150957 CEST59740443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:35.085392952 CEST59740443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:35.085422993 CEST4435974013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:35.088216066 CEST59745443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:35.088243961 CEST4435974513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:35.088458061 CEST59745443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:35.088491917 CEST59745443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:35.088499069 CEST4435974513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:35.098450899 CEST4435974313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:35.098807096 CEST59743443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:35.098829985 CEST4435974313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:35.099231005 CEST59743443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:35.099241972 CEST4435974313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:35.224471092 CEST4435974113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:35.224535942 CEST4435974113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:35.224752903 CEST59741443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:35.224752903 CEST59741443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:35.224807978 CEST59741443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:35.224837065 CEST4435974113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:35.224890947 CEST4435974213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:35.224958897 CEST4435974213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:35.225061893 CEST4435974213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:35.225094080 CEST59742443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:35.225450993 CEST59742443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:35.225477934 CEST4435974213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:35.225505114 CEST59742443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:35.225505114 CEST59742443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:35.225522995 CEST4435974213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:35.225542068 CEST4435974213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:35.227376938 CEST59747443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:35.227384090 CEST59746443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:35.227401972 CEST4435974713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:35.227468967 CEST4435974613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:35.227590084 CEST59747443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:35.227598906 CEST59746443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:35.227740049 CEST59747443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:35.227751017 CEST59746443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:35.227756023 CEST4435974713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:35.227792978 CEST4435974613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:35.229363918 CEST4435974313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:35.229552984 CEST4435974313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:35.229696035 CEST59743443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:35.229696035 CEST59743443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:35.229757071 CEST59743443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:35.229770899 CEST4435974313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:35.232208967 CEST59748443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:35.232281923 CEST4435974813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:35.232471943 CEST59748443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:35.232471943 CEST59748443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:35.232532978 CEST4435974813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:35.233135939 CEST4435974413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:35.233475924 CEST59744443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:35.233511925 CEST4435974413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:35.233876944 CEST59744443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:35.233891964 CEST4435974413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:35.367805958 CEST4435974413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:35.368002892 CEST4435974413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:35.368097067 CEST59744443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:35.368138075 CEST59744443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:35.368138075 CEST59744443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:35.368159056 CEST4435974413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:35.368170023 CEST4435974413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:35.370239019 CEST59749443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:35.370271921 CEST4435974913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:35.370485067 CEST59749443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:35.370485067 CEST59749443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:35.370517015 CEST4435974913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:35.854075909 CEST4435974513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:35.854612112 CEST59745443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:35.854630947 CEST4435974513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:35.855118036 CEST59745443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:35.855124950 CEST4435974513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:35.977684975 CEST4435974613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:35.978105068 CEST59746443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:35.978137970 CEST4435974613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:35.978538036 CEST4435974713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:35.978729963 CEST59746443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:35.978737116 CEST4435974613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:35.979065895 CEST59747443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:35.979084969 CEST4435974713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:35.979473114 CEST59747443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:35.979479074 CEST4435974713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:35.990083933 CEST4435974513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:35.990173101 CEST4435974513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:35.990235090 CEST59745443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:35.990397930 CEST59745443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:35.990411997 CEST4435974513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:35.990423918 CEST59745443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:35.990430117 CEST4435974513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:35.993499041 CEST59750443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:35.993588924 CEST4435975013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:35.993891001 CEST59750443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:35.993891954 CEST59750443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:35.994036913 CEST4435975013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:36.002326965 CEST4435974813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:36.002667904 CEST59748443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:36.002696037 CEST4435974813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:36.003098011 CEST59748443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:36.003109932 CEST4435974813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:36.114001989 CEST4435974613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:36.114028931 CEST4435974613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:36.114078999 CEST59746443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:36.114104986 CEST4435974613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:36.114121914 CEST4435974613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:36.114140034 CEST4435974713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:36.114176989 CEST59746443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:36.114252090 CEST59746443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:36.114252090 CEST59746443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:36.114269018 CEST4435974613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:36.114279985 CEST4435974613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:36.114356995 CEST4435974713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:36.114531994 CEST59747443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:36.114654064 CEST59747443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:36.114672899 CEST4435974713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:36.114687920 CEST59747443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:36.114695072 CEST4435974713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:36.116775990 CEST59751443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:36.116811037 CEST4435975113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:36.116851091 CEST59752443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:36.116944075 CEST4435975213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:36.116946936 CEST59751443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:36.117060900 CEST59751443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:36.117067099 CEST4435975113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:36.117109060 CEST59752443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:36.117212057 CEST59752443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:36.117229939 CEST4435975213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:36.118480921 CEST4435974913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:36.118815899 CEST59749443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:36.118830919 CEST4435974913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:36.119158983 CEST59749443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:36.119163990 CEST4435974913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:36.358369112 CEST4435974813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:36.358525991 CEST4435974813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:36.358730078 CEST59748443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:36.358905077 CEST59748443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:36.358905077 CEST59748443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:36.358949900 CEST4435974813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:36.358984947 CEST4435974813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:36.361718893 CEST59753443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:36.361802101 CEST4435975313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:36.361896038 CEST59753443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:36.362085104 CEST59753443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:36.362108946 CEST4435975313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:36.480040073 CEST4435974913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:36.480199099 CEST4435974913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:36.480293989 CEST59749443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:36.480293989 CEST59749443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:36.480324984 CEST59749443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:36.480340004 CEST4435974913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:36.482929945 CEST59754443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:36.483020067 CEST4435975413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:36.483110905 CEST59754443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:36.483238935 CEST59754443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:36.483256102 CEST4435975413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:36.733220100 CEST4435975013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:36.733711004 CEST59750443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:36.733798027 CEST4435975013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:36.734170914 CEST59750443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:36.734222889 CEST4435975013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:36.881093979 CEST4435975013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:36.881127119 CEST4435975013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:36.881186962 CEST59750443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:36.881192923 CEST4435975013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:36.881253958 CEST59750443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:36.881378889 CEST59750443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:36.881378889 CEST59750443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:36.881419897 CEST4435975013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:36.881448030 CEST4435975013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:36.883882046 CEST59755443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:36.883964062 CEST4435975513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:36.884054899 CEST59755443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:36.884187937 CEST59755443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:36.884223938 CEST4435975513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:37.088856936 CEST4435975113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:37.089298010 CEST59751443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:37.089312077 CEST4435975113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:37.089806080 CEST59751443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:37.089811087 CEST4435975113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:37.092510939 CEST4435975213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:37.092861891 CEST59752443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:37.092901945 CEST4435975213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:37.093358994 CEST59752443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:37.093365908 CEST4435975213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:37.158425093 CEST4435975313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:37.158760071 CEST59753443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:37.158818960 CEST4435975313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:37.159141064 CEST59753443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:37.159153938 CEST4435975313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:37.219558001 CEST4435975113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:37.219758987 CEST4435975113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:37.219820023 CEST59751443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:37.219877958 CEST59751443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:37.219877958 CEST59751443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:37.219897032 CEST4435975113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:37.219914913 CEST4435975113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:37.222193003 CEST59756443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:37.222238064 CEST4435975613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:37.222315073 CEST59756443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:37.222419977 CEST59756443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:37.222431898 CEST4435975613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:37.223550081 CEST4435975213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:37.224294901 CEST4435975213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:37.224347115 CEST59752443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:37.224380970 CEST59752443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:37.224401951 CEST4435975213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:37.224417925 CEST59752443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:37.224423885 CEST4435975213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:37.226398945 CEST59757443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:37.226434946 CEST4435975713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:37.226572990 CEST59757443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:37.226697922 CEST59757443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:37.226710081 CEST4435975713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:37.259001970 CEST4435975413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:37.259321928 CEST59754443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:37.259345055 CEST4435975413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:37.259735107 CEST59754443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:37.259741068 CEST4435975413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:37.292150974 CEST4435975313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:37.292335987 CEST4435975313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:37.292417049 CEST59753443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:37.292486906 CEST59753443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:37.292486906 CEST59753443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:37.292521000 CEST4435975313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:37.292565107 CEST4435975313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:37.295295954 CEST59758443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:37.295396090 CEST4435975813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:37.295502901 CEST59758443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:37.295649052 CEST59758443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:37.295676947 CEST4435975813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:37.394221067 CEST4435975413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:37.394300938 CEST4435975413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:37.394395113 CEST59754443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:37.394406080 CEST4435975413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:37.394469976 CEST59754443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:37.394510984 CEST59754443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:37.394531965 CEST4435975413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:37.394556046 CEST59754443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:37.394563913 CEST4435975413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:37.396569014 CEST59759443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:37.396639109 CEST4435975913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:37.396986008 CEST59759443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:37.397145987 CEST59759443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:37.397176981 CEST4435975913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:37.609700918 CEST4435975513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:37.610172987 CEST59755443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:37.610205889 CEST4435975513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:37.610646963 CEST59755443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:37.610652924 CEST4435975513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:37.778192043 CEST4435975513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:37.778368950 CEST4435975513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:37.778434992 CEST59755443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:37.778575897 CEST59755443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:37.778575897 CEST59755443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:37.778621912 CEST4435975513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:37.778650999 CEST4435975513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:37.781691074 CEST59760443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:37.781739950 CEST4435976013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:37.781824112 CEST59760443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:37.782089949 CEST59760443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:37.782111883 CEST4435976013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:37.968415022 CEST4435975713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:37.969114065 CEST59757443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:37.969146967 CEST4435975713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:37.969696999 CEST59757443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:37.969706059 CEST4435975713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:38.033144951 CEST4435975813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:38.038486004 CEST59758443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:38.038486004 CEST59758443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:38.038546085 CEST4435975813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:38.038590908 CEST4435975813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:38.099039078 CEST4435975713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:38.099128008 CEST4435975713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:38.099240065 CEST59757443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:38.099383116 CEST59757443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:38.099383116 CEST59757443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:38.099427938 CEST4435975713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:38.099457979 CEST4435975713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:38.102440119 CEST59761443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:38.102495909 CEST4435976113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:38.102750063 CEST59761443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:38.102750063 CEST59761443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:38.102788925 CEST4435976113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:38.138941050 CEST4435975913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:38.139452934 CEST59759443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:38.139483929 CEST4435975913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:38.140460014 CEST59759443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:38.140477896 CEST4435975913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:38.163821936 CEST4435975813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:38.163901091 CEST4435975813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:38.164009094 CEST59758443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:38.164031029 CEST4435975813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:38.164185047 CEST59758443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:38.164185047 CEST59758443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:38.164218903 CEST59758443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:38.164243937 CEST4435975813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:38.168977976 CEST59762443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:38.169079065 CEST4435976213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:38.169230938 CEST59762443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:38.169368029 CEST59762443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:38.169393063 CEST4435976213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:38.269428968 CEST4435975913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:38.269545078 CEST4435975913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:38.269640923 CEST59759443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:38.269943953 CEST59759443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:38.269944906 CEST59759443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:38.269994020 CEST4435975913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:38.270020008 CEST4435975913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:38.272838116 CEST59763443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:38.272898912 CEST4435976313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:38.272978067 CEST59763443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:38.273201942 CEST59763443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:38.273226023 CEST4435976313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:38.573055983 CEST4435976013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:38.573976040 CEST59760443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:38.574063063 CEST4435976013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:38.574501991 CEST59760443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:38.574517012 CEST4435976013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:38.705032110 CEST4435976013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:38.705404043 CEST4435976013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:38.705444098 CEST4435976013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:38.705486059 CEST59760443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:38.705557108 CEST59760443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:38.705557108 CEST59760443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:38.705601931 CEST59760443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:38.705650091 CEST4435976013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:38.708435059 CEST59764443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:38.708482027 CEST4435976413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:38.708693981 CEST59764443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:38.708822012 CEST59764443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:38.708832979 CEST4435976413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:38.853607893 CEST4435976113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:38.854209900 CEST59761443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:38.854245901 CEST4435976113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:38.854877949 CEST59761443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:38.854892015 CEST4435976113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:38.922772884 CEST4435976213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:38.923382998 CEST59762443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:38.923428059 CEST4435976213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:38.923899889 CEST59762443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:38.923913002 CEST4435976213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:38.994237900 CEST4435976113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:38.994401932 CEST4435976113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:38.994461060 CEST59761443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:38.994779110 CEST59761443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:38.994780064 CEST59761443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:38.994807959 CEST4435976113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:38.994821072 CEST4435976113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:38.998281002 CEST59765443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:38.998372078 CEST4435976513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:38.998447895 CEST59765443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:38.998595953 CEST59765443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:38.998625040 CEST4435976513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:39.055238008 CEST4435976313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:39.055835009 CEST59763443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:39.055850029 CEST4435976313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:39.056396008 CEST59763443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:39.056402922 CEST4435976313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:39.092819929 CEST4435976213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:39.092895031 CEST4435976213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:39.092958927 CEST59762443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:39.093009949 CEST4435976213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:39.093044043 CEST4435976213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:39.093102932 CEST59762443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:39.093250036 CEST59762443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:39.093278885 CEST4435976213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:39.093316078 CEST59762443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:39.093332052 CEST4435976213.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:39.096621037 CEST59766443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:39.096669912 CEST4435976613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:39.096755981 CEST59766443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:39.096997976 CEST59766443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:39.097017050 CEST4435976613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:39.191124916 CEST4435976313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:39.191278934 CEST4435976313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:39.191338062 CEST59763443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:39.191519022 CEST59763443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:39.191536903 CEST4435976313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:39.191551924 CEST59763443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:39.191557884 CEST4435976313.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:39.194688082 CEST59767443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:39.194776058 CEST4435976713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:39.194861889 CEST59767443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:39.195046902 CEST59767443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:39.195080996 CEST4435976713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:39.373828888 CEST4435975613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:39.374375105 CEST59756443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:39.374419928 CEST4435975613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:39.374864101 CEST59756443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:39.374872923 CEST4435975613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:39.453926086 CEST4435976413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:39.454617023 CEST59764443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:39.454677105 CEST4435976413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:39.455140114 CEST59764443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:39.455153942 CEST4435976413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:39.509974957 CEST4435975613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:39.510019064 CEST4435975613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:39.510088921 CEST4435975613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:39.510163069 CEST59756443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:39.510704041 CEST59756443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:39.510772943 CEST4435975613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:39.510807037 CEST59756443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:39.510823965 CEST4435975613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:39.513834000 CEST59768443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:39.513880014 CEST4435976813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:39.514055014 CEST59768443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:39.514153957 CEST59768443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:39.514164925 CEST4435976813.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:39.589180946 CEST4435976413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:39.589255095 CEST4435976413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:39.589536905 CEST59764443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:39.589618921 CEST59764443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:39.589618921 CEST59764443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:39.589664936 CEST4435976413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:39.589699030 CEST4435976413.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:39.592588902 CEST59769443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:39.592652082 CEST4435976913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:39.592735052 CEST59769443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:39.592936993 CEST59769443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:39.592953920 CEST4435976913.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:39.733866930 CEST4435976513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:39.734452009 CEST59765443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:39.734489918 CEST4435976513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:39.734956026 CEST59765443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:39.734961987 CEST4435976513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:39.837721109 CEST4435976613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:39.838865042 CEST59766443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:39.838865042 CEST59766443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:39.838900089 CEST4435976613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:39.838920116 CEST4435976613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:39.865672112 CEST4435976513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:39.865848064 CEST4435976513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:39.866060972 CEST59765443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:39.866060972 CEST59765443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:39.866998911 CEST59765443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:39.867026091 CEST4435976513.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:39.869220972 CEST59770443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:39.869271040 CEST4435977013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:39.869590998 CEST59770443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:39.869741917 CEST59770443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:39.869765043 CEST4435977013.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:39.942643881 CEST4435976713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:39.943366051 CEST59767443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:39.943402052 CEST4435976713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:39.944133043 CEST59767443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:39.944139004 CEST4435976713.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:40.172813892 CEST4435976613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:40.172857046 CEST4435976613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:40.172915936 CEST4435976613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:40.173041105 CEST59766443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:40.173341990 CEST59766443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:40.173366070 CEST4435976613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:40.173397064 CEST59766443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:40.173403025 CEST4435976613.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:40.176968098 CEST59771443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:40.177058935 CEST4435977113.107.246.45192.168.2.4
                              Oct 25, 2024 13:11:40.177347898 CEST59771443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:40.177469969 CEST59771443192.168.2.413.107.246.45
                              Oct 25, 2024 13:11:40.177490950 CEST4435977113.107.246.45192.168.2.4
                              TimestampSource PortDest PortSource IPDest IP
                              Oct 25, 2024 13:10:17.788208008 CEST53497571.1.1.1192.168.2.4
                              Oct 25, 2024 13:10:17.788657904 CEST53577031.1.1.1192.168.2.4
                              Oct 25, 2024 13:10:19.173700094 CEST53574021.1.1.1192.168.2.4
                              Oct 25, 2024 13:10:21.854610920 CEST6058353192.168.2.41.1.1.1
                              Oct 25, 2024 13:10:21.854790926 CEST5748553192.168.2.41.1.1.1
                              Oct 25, 2024 13:10:21.861939907 CEST53605831.1.1.1192.168.2.4
                              Oct 25, 2024 13:10:21.861994982 CEST53574851.1.1.1192.168.2.4
                              Oct 25, 2024 13:10:35.157700062 CEST138138192.168.2.4192.168.2.255
                              Oct 25, 2024 13:10:36.284310102 CEST53544901.1.1.1192.168.2.4
                              Oct 25, 2024 13:10:55.281985998 CEST53533321.1.1.1192.168.2.4
                              Oct 25, 2024 13:11:17.568064928 CEST53634321.1.1.1192.168.2.4
                              Oct 25, 2024 13:11:17.684328079 CEST53620011.1.1.1192.168.2.4
                              Oct 25, 2024 13:11:19.987284899 CEST53641471.1.1.1192.168.2.4
                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                              Oct 25, 2024 13:10:21.854610920 CEST192.168.2.41.1.1.10xea7bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                              Oct 25, 2024 13:10:21.854790926 CEST192.168.2.41.1.1.10xfcc7Standard query (0)www.google.com65IN (0x0001)false
                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                              Oct 25, 2024 13:10:19.339401960 CEST1.1.1.1192.168.2.40x37b4No error (0)teams.office.comtmc-g2.tm-4.office.comCNAME (Canonical name)IN (0x0001)false
                              Oct 25, 2024 13:10:19.339401960 CEST1.1.1.1192.168.2.40x37b4No error (0)tmc-g2.tm-4.office.comteams-office-com.s-0005.dual-s-msedge.netCNAME (Canonical name)IN (0x0001)false
                              Oct 25, 2024 13:10:19.339401960 CEST1.1.1.1192.168.2.40x37b4No error (0)teams-office-com.s-0005.dual-s-msedge.nets-0005.dual-s-msedge.netCNAME (Canonical name)IN (0x0001)false
                              Oct 25, 2024 13:10:19.339401960 CEST1.1.1.1192.168.2.40x37b4No error (0)s-0005.dual-s-msedge.net52.123.129.14A (IP address)IN (0x0001)false
                              Oct 25, 2024 13:10:19.339401960 CEST1.1.1.1192.168.2.40x37b4No error (0)s-0005.dual-s-msedge.net52.123.128.14A (IP address)IN (0x0001)false
                              Oct 25, 2024 13:10:19.342577934 CEST1.1.1.1192.168.2.40xfd02No error (0)teams.office.comtmc-g2.tm-4.office.comCNAME (Canonical name)IN (0x0001)false
                              Oct 25, 2024 13:10:19.342577934 CEST1.1.1.1192.168.2.40xfd02No error (0)tmc-g2.tm-4.office.comteams-office-com.s-0005.dual-s-msedge.netCNAME (Canonical name)IN (0x0001)false
                              Oct 25, 2024 13:10:21.861939907 CEST1.1.1.1192.168.2.40xea7bNo error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
                              Oct 25, 2024 13:10:21.861994982 CEST1.1.1.1192.168.2.40xfcc7No error (0)www.google.com65IN (0x0001)false
                              Oct 25, 2024 13:10:32.117044926 CEST1.1.1.1192.168.2.40xafa7No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                              Oct 25, 2024 13:10:32.117044926 CEST1.1.1.1192.168.2.40xafa7No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                              Oct 25, 2024 13:10:34.217941046 CEST1.1.1.1192.168.2.40xc6fdNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                              Oct 25, 2024 13:10:34.217941046 CEST1.1.1.1192.168.2.40xc6fdNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                              Oct 25, 2024 13:10:47.345865011 CEST1.1.1.1192.168.2.40xc6cbNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                              Oct 25, 2024 13:10:47.345865011 CEST1.1.1.1192.168.2.40xc6cbNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                              Oct 25, 2024 13:11:10.348613977 CEST1.1.1.1192.168.2.40x7517No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                              Oct 25, 2024 13:11:10.348613977 CEST1.1.1.1192.168.2.40x7517No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                              Oct 25, 2024 13:11:12.477025986 CEST1.1.1.1192.168.2.40xd0a1No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                              Oct 25, 2024 13:11:12.477025986 CEST1.1.1.1192.168.2.40xd0a1No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                              Oct 25, 2024 13:11:32.772073984 CEST1.1.1.1192.168.2.40x7193No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                              Oct 25, 2024 13:11:32.772073984 CEST1.1.1.1192.168.2.40x7193No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                              • teams.microsoft.com
                              • fs.microsoft.com
                              • otelrules.azureedge.net
                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              0192.168.2.44973552.123.129.144432256C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:10:20 UTC840OUTGET /l/team/19%3aww5JFtClIKupjpkV38TgJ0YzQ49k447hu7wnrlcPO0Y1%40thread.tacv2/conversations?tenantId=9b461ef0-8855-43db-9f77-77732f0bbc18 HTTP/1.1
                              Host: teams.microsoft.com
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              sec-ch-ua-platform: "Windows"
                              Upgrade-Insecure-Requests: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: navigate
                              Sec-Fetch-User: ?1
                              Sec-Fetch-Dest: document
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
                              2024-10-25 11:10:20 UTC1003INHTTP/1.1 302 Found
                              Location: /dl/launcher/launcher.html?url=%2F_%23%2Fl%2Fteam%2F19%3Aww5JFtClIKupjpkV38TgJ0YzQ49k447hu7wnrlcPO0Y1%40thread.tacv2%2Fconversations%3FtenantId%3D9b461ef0-8855-43db-9f77-77732f0bbc18&type=team&deeplinkId=0480eb66-4499-4a6e-82f3-5f6946fad61e&directDl=true&msLaunch=true&enableMobilePage=true
                              strict-transport-security: max-age=2592000
                              x-ring-info: web: general [assigned], mt: general [assigned]
                              requestid: 0a8f68286e14027ed17112929f089e7a
                              x-content-type-options: nosniff
                              timing-allow-origin: *
                              x-xss-protection: 1; mode=block
                              x-frame-options: SAMEORIGIN
                              x-envoy-upstream-service-time: 6
                              x-request-id: 313f9641-527f-4d31-ad30-2e0b6f57fbe2
                              X-Cache: CONFIG_NOCACHE
                              X-MSEdge-Ref: Ref A: BAC66F5DFF6D482C8DD261A936BE13BC Ref B: DFW311000106033 Ref C: 2024-10-25T11:10:20Z
                              Set-Cookie: MUIDB=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; path=/; httponly; secure; expires=Wed, 19-Nov-2025 11:10:20 GMT
                              Date: Fri, 25 Oct 2024 11:10:19 GMT
                              Connection: close
                              Content-Length: 0


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              1192.168.2.44973652.123.129.144432256C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:10:20 UTC1038OUTGET /dl/launcher/launcher.html?url=%2F_%23%2Fl%2Fteam%2F19%3Aww5JFtClIKupjpkV38TgJ0YzQ49k447hu7wnrlcPO0Y1%40thread.tacv2%2Fconversations%3FtenantId%3D9b461ef0-8855-43db-9f77-77732f0bbc18&type=team&deeplinkId=0480eb66-4499-4a6e-82f3-5f6946fad61e&directDl=true&msLaunch=true&enableMobilePage=true HTTP/1.1
                              Host: teams.microsoft.com
                              Connection: keep-alive
                              Upgrade-Insecure-Requests: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: navigate
                              Sec-Fetch-User: ?1
                              Sec-Fetch-Dest: document
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              sec-ch-ua-platform: "Windows"
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MUIDB=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
                              2024-10-25 11:10:20 UTC5078INHTTP/1.1 200 OK
                              Content-Length: 17908
                              Content-Type: text/html; charset=utf-8
                              Set-Cookie: clocale=en-us; expires=Sat, 25 Oct 2025 11:10:20 GMT; path=/;Partitioned; secure; httponly
                              strict-transport-security: max-age=2592000
                              x-ring-info: web: general [assigned], mt: general [assigned]
                              content-security-policy: block-all-mixed-content ; base-uri 'self' *.protection.outlook.com; child-src 'self' https: data: blob:; connect-src 'self' blob: https: data: wss://*.delve.office.com:443 wss://*.dc.trouter.io:443 wss://*.trouter.io:443 wss://*.broadcast.skype.com:443 wss://*.tip.skype.net:443 wss://*.cortana.ai:443 wss://*.customspeech.ai:443 wss://*.cts.speech.microsoft.com:443 wss://speech.platform.bing.com:443 wss://*.teams.microsoft.com:443 wss://*.ecdn.microsoft.com:443 wss://*.pptservicescast.officeapps.live.com wss://pptservicescast.officeapps.live.com wss://pptservicescast.gcc.osi.office365.us wss://pptservicescast.osi.office365.us wss://*.pptservicescast.edog.officeapps.live.com wss://pptservicescast.edog.officeapps.live.com wss://*.stateservice.officeapps.live.com wss://stateservice.officeapps.live.com wss://stateservice.gcc.osi.office365.us wss://stateservice.osi.office365.us wss://*.stateservice.edog.officeapps.live.com wss://*.hivestreaming.com:443 wss://*.kollective.app:443 wss://*.kol [TRUNCATED]
                              requestid: 06d46beed7263adc8bc8a410889fb1cd
                              x-content-type-options: nosniff
                              timing-allow-origin: *
                              x-xss-protection: 1; mode=block
                              x-frame-options: SAMEORIGIN
                              x-envoy-upstream-service-time: 8
                              x-request-id: bde19483-97ef-41f6-8822-ef4d84aa34a3
                              X-Cache: CONFIG_NOCACHE
                              X-MSEdge-Ref: Ref A: 19A9746F285C4095A54B1E394BF080F2 Ref B: DFW311000106009 Ref C: 2024-10-25T11:10:20Z
                              Date: Fri, 25 Oct 2024 11:10:20 GMT
                              Connection: close
                              2024-10-25 11:10:20 UTC3146INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 64 69 72 3d 22 6c 74 72 22 20 63 6c 61 73 73 3d 22 6c 74 72 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 6f 6f 67 6c 65 62 6f 74 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f
                              Data Ascii: <!doctype html><html lang="en-US" dir="ltr" class="ltr"><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="googlebot" content="noindex, nofollow"><meta name="robots" co
                              2024-10-25 11:10:20 UTC8192INData Raw: 6e 20 54 65 61 6d 73 22 2c 68 64 72 5f 6d 6f 62 69 6c 65 5f 63 6f 6d 6d 75 6e 69 74 79 5f 74 69 74 6c 65 3a 22 4a 6f 69 6e 20 74 68 65 20 63 6f 6d 6d 75 6e 69 74 79 20 6f 6e 20 4d 69 63 72 6f 73 6f 66 74 20 54 65 61 6d 73 22 2c 68 64 72 5f 6d 6f 62 69 6c 65 5f 63 6f 6d 6d 75 6e 69 74 79 5f 73 75 62 74 69 74 6c 65 3a 22 46 6f 6c 6c 6f 77 20 74 68 65 73 65 20 73 74 65 70 73 20 74 6f 20 6a 6f 69 6e 20 74 68 65 20 63 6f 6d 6d 75 6e 69 74 79 3a 22 2c 68 64 72 5f 6d 6f 62 69 6c 65 5f 63 6f 6d 6d 75 6e 69 74 79 5f 64 65 73 63 72 69 70 74 69 6f 6e 3a 22 41 20 73 70 61 63 65 20 66 6f 72 20 70 65 6f 70 6c 65 20 74 6f 20 63 6f 6d 65 20 74 6f 67 65 74 68 65 72 2c 20 73 68 61 72 65 2c 20 61 6e 64 20 67 65 74 20 73 74 75 66 66 20 64 6f 6e 65 2e 22 2c 68 64 72 5f 6d 6f
                              Data Ascii: n Teams",hdr_mobile_community_title:"Join the community on Microsoft Teams",hdr_mobile_community_subtitle:"Follow these steps to join the community:",hdr_mobile_community_description:"A space for people to come together, share, and get stuff done.",hdr_mo
                              2024-10-25 11:10:20 UTC103INData Raw: 63 74 69 6f 6e 2e 22 2c 6d 6f 62 69 6c 65 5f 63 6f 6e 74 61 63 74 5f 73 79 6e 63 5f 63 6f 70 79 5f 6c 69 6e 6b 5f 63 68 65 63 6b 62 6f 78 5f 6c 61 62 65 6c 3a 22 43 6f 70 79 20 61 20 6c 69 6e 6b 20 74 6f 20 73 79 6e 63 20 63 6f 6e 74 61 63 74 73 2e 22 2c 6d 6f 62 69 6c 65 5f 6e 6f 5f 63 6f 70 79 5f 64 69 61
                              Data Ascii: ction.",mobile_contact_sync_copy_link_checkbox_label:"Copy a link to sync contacts.",mobile_no_copy_dia
                              2024-10-25 11:10:20 UTC6467INData Raw: 6c 6f 67 5f 62 6f 78 5f 68 65 61 64 65 72 3a 22 41 72 65 20 79 6f 75 20 73 75 72 65 3f 22 2c 6d 6f 62 69 6c 65 5f 6e 6f 5f 63 6f 70 79 5f 64 69 61 6c 6f 67 5f 62 6f 78 5f 63 6f 6e 74 69 6e 75 65 5f 62 74 6e 3a 22 43 6f 6e 74 69 6e 75 65 22 2c 6d 6f 62 69 6c 65 5f 6e 6f 5f 63 6f 70 79 5f 64 69 61 6c 6f 67 5f 62 6f 78 5f 63 61 6e 63 65 6c 5f 62 74 6e 3a 22 43 61 6e 63 65 6c 22 2c 6d 6f 62 69 6c 65 5f 63 6f 70 79 5f 63 6c 69 70 62 6f 61 72 64 5f 64 65 73 63 72 69 70 74 69 6f 6e 3a 22 54 68 65 20 6d 65 65 74 69 6e 67 20 6c 69 6e 6b 20 77 69 6c 6c 20 62 65 20 63 6f 70 69 65 64 20 74 6f 20 79 6f 75 72 20 63 6c 69 70 62 6f 61 72 64 2e 22 2c 68 64 72 5f 6d 6f 62 69 6c 65 5f 6d 65 65 74 69 6e 67 5f 74 69 74 6c 65 3a 22 4a 6f 69 6e 20 74 68 65 20 6d 65 65 74 69 6e
                              Data Ascii: log_box_header:"Are you sure?",mobile_no_copy_dialog_box_continue_btn:"Continue",mobile_no_copy_dialog_box_cancel_btn:"Cancel",mobile_copy_clipboard_description:"The meeting link will be copied to your clipboard.",hdr_mobile_meeting_title:"Join the meetin


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              2192.168.2.449743184.28.90.27443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:10:23 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                              Connection: Keep-Alive
                              Accept: */*
                              Accept-Encoding: identity
                              User-Agent: Microsoft BITS/7.8
                              Host: fs.microsoft.com
                              2024-10-25 11:10:23 UTC467INHTTP/1.1 200 OK
                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                              Content-Type: application/octet-stream
                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                              Server: ECAcc (lpl/EF70)
                              X-CID: 11
                              X-Ms-ApiVersion: Distribute 1.2
                              X-Ms-Region: prod-weu-z1
                              Cache-Control: public, max-age=192879
                              Date: Fri, 25 Oct 2024 11:10:23 GMT
                              Connection: close
                              X-CID: 2


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              3192.168.2.449744184.28.90.27443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:10:24 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                              Connection: Keep-Alive
                              Accept: */*
                              Accept-Encoding: identity
                              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                              Range: bytes=0-2147483646
                              User-Agent: Microsoft BITS/7.8
                              Host: fs.microsoft.com
                              2024-10-25 11:10:25 UTC515INHTTP/1.1 200 OK
                              ApiVersion: Distribute 1.1
                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                              Content-Type: application/octet-stream
                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                              Server: ECAcc (lpl/EF06)
                              X-CID: 11
                              X-Ms-ApiVersion: Distribute 1.2
                              X-Ms-Region: prod-weu-z1
                              Cache-Control: public, max-age=192878
                              Date: Fri, 25 Oct 2024 11:10:24 GMT
                              Content-Length: 55
                              Connection: close
                              X-CID: 2
                              2024-10-25 11:10:25 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                              Session IDSource IPSource PortDestination IPDestination Port
                              4192.168.2.44977913.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:13 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:13 UTC540INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:13 GMT
                              Content-Type: text/plain
                              Content-Length: 218853
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public
                              Last-Modified: Wed, 23 Oct 2024 06:30:03 GMT
                              ETag: "0x8DCF32C20D7262E"
                              x-ms-request-id: 39f98116-901e-0015-0fb5-25b284000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111113Z-16849878b788tnsxzb2smucwdc000000093g0000000096zv
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:13 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                              Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                              2024-10-25 11:11:13 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                              Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                              2024-10-25 11:11:13 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                              Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                              2024-10-25 11:11:13 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                              Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                              2024-10-25 11:11:14 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                              Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                              2024-10-25 11:11:14 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                              Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                              2024-10-25 11:11:14 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                              Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                              2024-10-25 11:11:14 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                              Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                              2024-10-25 11:11:14 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                              Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                              2024-10-25 11:11:14 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                              Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                              Session IDSource IPSource PortDestination IPDestination Port
                              5192.168.2.44978013.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:15 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:15 UTC470INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:15 GMT
                              Content-Type: text/xml
                              Content-Length: 450
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                              ETag: "0x8DC582BD4C869AE"
                              x-ms-request-id: 5e9af5f8-e01e-0099-17f4-24da8a000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111115Z-15b8d89586flspj6y6m5fk442w00000006a0000000001570
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:15 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                              Session IDSource IPSource PortDestination IPDestination Port
                              6192.168.2.44978313.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:15 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:15 UTC584INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:15 GMT
                              Content-Type: text/xml
                              Content-Length: 3788
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                              ETag: "0x8DC582BAC2126A6"
                              x-ms-request-id: 331d1c77-401e-0029-354e-229b43000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111115Z-16849878b78bcpfn2qf7sm6hsn000000020000000000avvc
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-10-25 11:11:15 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                              Session IDSource IPSource PortDestination IPDestination Port
                              7192.168.2.44978113.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:15 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:15 UTC584INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:15 GMT
                              Content-Type: text/xml
                              Content-Length: 2980
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                              ETag: "0x8DC582BA80D96A1"
                              x-ms-request-id: 1a9c8bfd-301e-0000-1fee-25eecc000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111115Z-16849878b78bcpfn2qf7sm6hsn00000001yg00000000e6tw
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-10-25 11:11:15 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                              Session IDSource IPSource PortDestination IPDestination Port
                              8192.168.2.44978213.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:15 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:15 UTC470INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:15 GMT
                              Content-Type: text/xml
                              Content-Length: 408
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                              ETag: "0x8DC582BB56D3AFB"
                              x-ms-request-id: 6b50d5b8-301e-005d-5751-26e448000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111115Z-17c5cb586f67p8ffw0hbk5rahw00000002gg000000009pkf
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:15 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                              Session IDSource IPSource PortDestination IPDestination Port
                              9192.168.2.44978413.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:15 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:16 UTC563INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:15 GMT
                              Content-Type: text/xml
                              Content-Length: 2160
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                              ETag: "0x8DC582BA3B95D81"
                              x-ms-request-id: c4ab37c7-901e-002a-3417-267a27000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111115Z-15b8d89586fst84k5f3z220tec0000000fyg000000006zm5
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:16 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              10192.168.2.44978713.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:16 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:16 UTC470INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:16 GMT
                              Content-Type: text/xml
                              Content-Length: 632
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                              ETag: "0x8DC582BB6E3779E"
                              x-ms-request-id: 0a92035d-201e-00aa-57da-213928000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111116Z-16849878b78p8hrf1se7fucxk8000000016000000000hdhq
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:16 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                              Session IDSource IPSource PortDestination IPDestination Port
                              11192.168.2.44978613.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:16 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:16 UTC470INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:16 GMT
                              Content-Type: text/xml
                              Content-Length: 415
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                              ETag: "0x8DC582B9F6F3512"
                              x-ms-request-id: e5fe76b8-601e-0050-2e06-262c9c000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111116Z-17c5cb586f68ph8xe1hpx7aynw00000002ng000000004pud
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:16 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                              Session IDSource IPSource PortDestination IPDestination Port
                              12192.168.2.44978513.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:16 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:16 UTC470INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:16 GMT
                              Content-Type: text/xml
                              Content-Length: 474
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                              ETag: "0x8DC582B9964B277"
                              x-ms-request-id: 7aa3dd97-101e-005a-6a20-26882b000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111116Z-r197bdfb6b4gqmwlpwzzs5v83s00000001gg00000000276e
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:16 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              13192.168.2.44978813.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:16 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:16 UTC491INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:16 GMT
                              Content-Type: text/xml
                              Content-Length: 471
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                              ETag: "0x8DC582BB10C598B"
                              x-ms-request-id: 4755be7f-e01e-0052-062b-26d9df000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111116Z-16849878b78k46f8kzwxznephs00000008yg00000000c09y
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-10-25 11:11:16 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              14192.168.2.44978913.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:16 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:16 UTC470INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:16 GMT
                              Content-Type: text/xml
                              Content-Length: 467
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                              ETag: "0x8DC582BA6C038BC"
                              x-ms-request-id: b0d76b6d-d01e-002b-3e84-2525fb000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111116Z-16849878b785g992cz2s9gk35c000000094g000000006wrn
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:16 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              15192.168.2.44979013.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:17 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:17 UTC470INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:17 GMT
                              Content-Type: text/xml
                              Content-Length: 407
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                              ETag: "0x8DC582BBAD04B7B"
                              x-ms-request-id: 82d491bf-801e-0048-1e3d-26f3fb000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111117Z-17c5cb586f6tq56f8fz96wddtg00000002n0000000002g0u
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:17 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                              Session IDSource IPSource PortDestination IPDestination Port
                              16192.168.2.44979113.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:17 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:17 UTC491INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:17 GMT
                              Content-Type: text/xml
                              Content-Length: 486
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                              ETag: "0x8DC582BB344914B"
                              x-ms-request-id: 0fe0dd21-c01e-0066-771c-26a1ec000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111117Z-16849878b78p8zktfheh6zpst800000000n00000000043zx
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-10-25 11:11:17 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              17192.168.2.44979213.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:17 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:17 UTC470INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:17 GMT
                              Content-Type: text/xml
                              Content-Length: 427
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                              ETag: "0x8DC582BA310DA18"
                              x-ms-request-id: 802631a9-901e-002a-57ad-247a27000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111117Z-15b8d89586f42m673h1quuee4s00000004g0000000004nuk
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:17 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              18192.168.2.44979313.107.246.454432256C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:17 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:17 UTC491INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:17 GMT
                              Content-Type: text/xml
                              Content-Length: 486
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                              ETag: "0x8DC582B9018290B"
                              x-ms-request-id: c8022c20-501e-00a3-08ae-26c0f2000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111117Z-16849878b786fl7gm2qg4r5y7000000000ng00000000cdgy
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:17 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              19192.168.2.44979413.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:17 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:17 UTC470INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:17 GMT
                              Content-Type: text/xml
                              Content-Length: 407
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                              ETag: "0x8DC582B9698189B"
                              x-ms-request-id: 7de7ed35-901e-005b-7c14-222005000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111117Z-16849878b787wpl5wqkt5731b4000000014000000000c8yy
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:17 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                              Session IDSource IPSource PortDestination IPDestination Port
                              20192.168.2.44979713.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:18 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:18 UTC470INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:18 GMT
                              Content-Type: text/xml
                              Content-Length: 415
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                              ETag: "0x8DC582BA41997E3"
                              x-ms-request-id: f94f539d-b01e-001e-773a-260214000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111118Z-15b8d89586fqj7k5h9gbd8vs9800000001p0000000002tk4
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:18 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                              Session IDSource IPSource PortDestination IPDestination Port
                              21192.168.2.44979613.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:18 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:18 UTC470INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:18 GMT
                              Content-Type: text/xml
                              Content-Length: 469
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                              ETag: "0x8DC582BBA701121"
                              x-ms-request-id: 2fd6bd5d-d01e-007a-394f-26f38c000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111118Z-16849878b78dsttbr1qw36rxs8000000096g000000003fh6
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:18 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              22192.168.2.44979813.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:18 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:18 UTC491INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:18 GMT
                              Content-Type: text/xml
                              Content-Length: 477
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                              ETag: "0x8DC582BB8CEAC16"
                              x-ms-request-id: 4cd68789-d01e-0017-448e-21b035000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111118Z-16849878b78x6gn56mgecg60qc000000027000000000a252
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:18 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              23192.168.2.44979913.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:18 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:18 UTC491INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:18 GMT
                              Content-Type: text/xml
                              Content-Length: 464
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                              ETag: "0x8DC582B97FB6C3C"
                              x-ms-request-id: 1a39e609-901e-0048-60a3-26b800000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111118Z-16849878b78rjhv97f3nhawr7s000000095g000000001ebt
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:18 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                              Session IDSource IPSource PortDestination IPDestination Port
                              24192.168.2.44980013.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:18 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:18 UTC470INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:18 GMT
                              Content-Type: text/xml
                              Content-Length: 494
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                              ETag: "0x8DC582BB7010D66"
                              x-ms-request-id: f981d888-e01e-0099-4d18-26da8a000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111118Z-r197bdfb6b4bq7nf8mnywhn9e000000001f0000000007edr
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:18 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              25192.168.2.44980113.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:19 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:19 UTC470INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:19 GMT
                              Content-Type: text/xml
                              Content-Length: 419
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                              ETag: "0x8DC582B9748630E"
                              x-ms-request-id: b26f0bb8-d01e-00ad-3518-26e942000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111119Z-16849878b78nx5sne3fztmu6xc00000001g00000000020q3
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:19 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                              Session IDSource IPSource PortDestination IPDestination Port
                              26192.168.2.44980213.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:19 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:19 UTC470INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:19 GMT
                              Content-Type: text/xml
                              Content-Length: 472
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                              ETag: "0x8DC582B9DACDF62"
                              x-ms-request-id: 1cb97257-a01e-0070-50f3-24573b000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111119Z-15b8d89586fsx9lfqmgrbzpgmg0000000g4g000000003rsk
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:19 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              27192.168.2.44980413.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:19 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:19 UTC470INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:19 GMT
                              Content-Type: text/xml
                              Content-Length: 468
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                              ETag: "0x8DC582B9C8E04C8"
                              x-ms-request-id: 9e6b2b63-d01e-008e-7443-26387a000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111119Z-r197bdfb6b4g24ztpxkw4umce80000000200000000004bnh
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:19 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              28192.168.2.44980313.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:19 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:19 UTC470INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:19 GMT
                              Content-Type: text/xml
                              Content-Length: 404
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                              ETag: "0x8DC582B9E8EE0F3"
                              x-ms-request-id: a2903e96-401e-00ac-3034-260a97000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111119Z-15b8d89586ff5l62aha9080wv000000001s0000000002ths
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:19 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                              Session IDSource IPSource PortDestination IPDestination Port
                              29192.168.2.44980513.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:19 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:19 UTC470INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:19 GMT
                              Content-Type: text/xml
                              Content-Length: 428
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                              ETag: "0x8DC582BAC4F34CA"
                              x-ms-request-id: 4af8c3a5-e01e-0033-1562-264695000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111119Z-16849878b786vsxz21496wc2qn000000094000000000buv4
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:19 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                              Session IDSource IPSource PortDestination IPDestination Port
                              30192.168.2.44980613.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:20 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:20 UTC491INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:20 GMT
                              Content-Type: text/xml
                              Content-Length: 499
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                              ETag: "0x8DC582B98CEC9F6"
                              x-ms-request-id: 6ff76e76-001e-002b-21c5-2099f2000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111120Z-16849878b78nx5sne3fztmu6xc00000001dg0000000071ps
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:20 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              31192.168.2.44980713.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:20 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:20 UTC470INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:20 GMT
                              Content-Type: text/xml
                              Content-Length: 415
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                              ETag: "0x8DC582B988EBD12"
                              x-ms-request-id: 111e84cc-b01e-003e-6d58-268e41000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111120Z-17c5cb586f6dsb4r19gvkc9r7s00000002m0000000004ayv
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:20 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                              Session IDSource IPSource PortDestination IPDestination Port
                              32192.168.2.44980813.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:20 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:20 UTC470INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:20 GMT
                              Content-Type: text/xml
                              Content-Length: 471
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                              ETag: "0x8DC582BB5815C4C"
                              x-ms-request-id: 1290ce53-d01e-002b-7905-2225fb000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111120Z-16849878b78z5q7jpbgf6e9mcw0000000980000000005q2s
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:20 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              33192.168.2.44980913.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:20 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:20 UTC491INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:20 GMT
                              Content-Type: text/xml
                              Content-Length: 419
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                              ETag: "0x8DC582BB32BB5CB"
                              x-ms-request-id: 2760be74-301e-0096-200b-26e71d000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111120Z-16849878b786lft2mu9uftf3y400000001s00000000043rt
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:20 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                              Session IDSource IPSource PortDestination IPDestination Port
                              34192.168.2.44981013.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:20 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:20 UTC470INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:20 GMT
                              Content-Type: text/xml
                              Content-Length: 494
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                              ETag: "0x8DC582BB8972972"
                              x-ms-request-id: fbaa75ab-301e-0020-3742-266299000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111120Z-17c5cb586f67hhlz1ecw6yxtp000000002vg000000001z3a
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:20 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              35192.168.2.45966113.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:21 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:21 UTC470INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:21 GMT
                              Content-Type: text/xml
                              Content-Length: 472
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                              ETag: "0x8DC582B9D43097E"
                              x-ms-request-id: 1f9c3bb8-d01e-0014-220b-22ed58000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111121Z-16849878b78fmrkt2ukpvh9wh4000000092g0000000077h6
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:21 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              36192.168.2.45966013.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:21 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:21 UTC470INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:21 GMT
                              Content-Type: text/xml
                              Content-Length: 420
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                              ETag: "0x8DC582B9DAE3EC0"
                              x-ms-request-id: c4337264-b01e-0070-640b-221cc0000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111121Z-16849878b78j7llf5vkyvvcehs00000001f000000000b0hd
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:21 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                              Session IDSource IPSource PortDestination IPDestination Port
                              37192.168.2.45966213.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:21 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:21 UTC491INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:21 GMT
                              Content-Type: text/xml
                              Content-Length: 427
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                              ETag: "0x8DC582BA909FA21"
                              x-ms-request-id: 46af3d48-701e-0032-6627-21a540000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111121Z-16849878b786fl7gm2qg4r5y7000000000r0000000007068
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:21 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                              Session IDSource IPSource PortDestination IPDestination Port
                              38192.168.2.45966313.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:21 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:21 UTC470INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:21 GMT
                              Content-Type: text/xml
                              Content-Length: 486
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                              ETag: "0x8DC582B92FCB436"
                              x-ms-request-id: 27632888-301e-0096-61d8-21e71d000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111121Z-16849878b78lhh9t0fb3392enw000000091g000000005810
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:21 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              39192.168.2.45966413.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:21 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:21 UTC470INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:21 GMT
                              Content-Type: text/xml
                              Content-Length: 423
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                              ETag: "0x8DC582BB7564CE8"
                              x-ms-request-id: e7f2251b-001e-0017-4fad-240c3c000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111121Z-15b8d89586flzzks5bs37v2b9000000004ng000000006yr0
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:21 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                              Session IDSource IPSource PortDestination IPDestination Port
                              40192.168.2.45966613.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:22 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:22 UTC491INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:22 GMT
                              Content-Type: text/xml
                              Content-Length: 478
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                              ETag: "0x8DC582B9B233827"
                              x-ms-request-id: 2044f02f-601e-0001-42eb-25faeb000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111122Z-16849878b78j7llf5vkyvvcehs00000001h0000000007zdn
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:22 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              41192.168.2.45966713.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:22 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:22 UTC491INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:22 GMT
                              Content-Type: text/xml
                              Content-Length: 404
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                              ETag: "0x8DC582B95C61A3C"
                              x-ms-request-id: 3f3879b0-501e-0035-0b40-22c923000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111122Z-16849878b78dsttbr1qw36rxs8000000096g000000003fqa
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:22 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                              Session IDSource IPSource PortDestination IPDestination Port
                              42192.168.2.45966813.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:22 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:22 UTC470INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:22 GMT
                              Content-Type: text/xml
                              Content-Length: 468
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                              ETag: "0x8DC582BB046B576"
                              x-ms-request-id: 42f5c72c-c01e-00a1-6643-267e4a000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111122Z-16849878b78fssff8btnns3b1400000000pg00000000ag14
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:22 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              43192.168.2.45966913.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:22 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:22 UTC470INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:22 GMT
                              Content-Type: text/xml
                              Content-Length: 400
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                              ETag: "0x8DC582BB2D62837"
                              x-ms-request-id: a96fbf53-401e-0016-5d5d-2653e0000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111122Z-16849878b78q4pnrt955f8nkx8000000091g000000005ev3
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:22 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                              Session IDSource IPSource PortDestination IPDestination Port
                              44192.168.2.45967013.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:22 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:22 UTC491INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:22 GMT
                              Content-Type: text/xml
                              Content-Length: 479
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                              ETag: "0x8DC582BB7D702D0"
                              x-ms-request-id: de733a63-101e-00a2-1415-269f2e000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111122Z-r197bdfb6b47gqdjqh2kwsuz8c00000000ug00000000835b
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:22 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              45192.168.2.45967213.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:22 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:23 UTC491INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:22 GMT
                              Content-Type: text/xml
                              Content-Length: 425
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                              ETag: "0x8DC582BBA25094F"
                              x-ms-request-id: 168e2c35-b01e-00ab-10df-25dafd000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111122Z-16849878b78lhh9t0fb3392enw00000008xg00000000e53e
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-10-25 11:11:23 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                              Session IDSource IPSource PortDestination IPDestination Port
                              46192.168.2.45967313.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:22 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:23 UTC470INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:22 GMT
                              Content-Type: text/xml
                              Content-Length: 475
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                              ETag: "0x8DC582BB2BE84FD"
                              x-ms-request-id: 9658a421-401e-008c-7ff3-2486c2000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111122Z-15b8d89586fwzdd8urmg0p1ebs0000000atg000000003f63
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:23 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              47192.168.2.45967413.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:23 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:23 UTC470INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:23 GMT
                              Content-Type: text/xml
                              Content-Length: 448
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                              ETag: "0x8DC582BB389F49B"
                              x-ms-request-id: a706a42d-501e-008c-4ef2-24cd39000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111123Z-r197bdfb6b48pcqqxhenwd2uz8000000015g000000007dvm
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:23 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                              Session IDSource IPSource PortDestination IPDestination Port
                              48192.168.2.45967513.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:23 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:23 UTC470INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:23 GMT
                              Content-Type: text/xml
                              Content-Length: 491
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                              ETag: "0x8DC582B98B88612"
                              x-ms-request-id: 7d1d0a8a-d01e-0049-263b-26e7dc000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111123Z-r197bdfb6b48pcqqxhenwd2uz80000000150000000007vhb
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:23 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              49192.168.2.45967613.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:23 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:23 UTC470INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:23 GMT
                              Content-Type: text/xml
                              Content-Length: 416
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                              ETag: "0x8DC582BAEA4B445"
                              x-ms-request-id: 95c67357-201e-0051-60f5-247340000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111123Z-16849878b787sbpl0sv29sm89s000000098g000000003fbx
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:23 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                              Session IDSource IPSource PortDestination IPDestination Port
                              50192.168.2.45967813.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:23 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:23 UTC491INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:23 GMT
                              Content-Type: text/xml
                              Content-Length: 415
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                              ETag: "0x8DC582BA80D96A1"
                              x-ms-request-id: 4a7bd2a8-301e-0096-209e-26e71d000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111123Z-16849878b78jfqwd1dsrhqg3aw000000093000000000euxf
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-10-25 11:11:23 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                              Session IDSource IPSource PortDestination IPDestination Port
                              51192.168.2.45967713.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:23 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:23 UTC470INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:23 GMT
                              Content-Type: text/xml
                              Content-Length: 479
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                              ETag: "0x8DC582B989EE75B"
                              x-ms-request-id: f963c678-b01e-001e-6d3f-260214000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111123Z-15b8d89586fxdh48qknu9dqk2g00000004cg0000000055mw
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:23 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              52192.168.2.45967913.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:23 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:24 UTC470INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:23 GMT
                              Content-Type: text/xml
                              Content-Length: 471
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                              ETag: "0x8DC582B97E6FCDD"
                              x-ms-request-id: 628e7349-b01e-003d-63fd-24d32c000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111123Z-15b8d89586flzzks5bs37v2b9000000004t0000000001d0a
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:24 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              53192.168.2.45968013.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:23 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:24 UTC491INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:23 GMT
                              Content-Type: text/xml
                              Content-Length: 419
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                              ETag: "0x8DC582B9C710B28"
                              x-ms-request-id: c1b2f9d4-701e-0098-1062-26395f000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111123Z-16849878b78p8zktfheh6zpst800000000e0000000005q72
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:24 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                              Session IDSource IPSource PortDestination IPDestination Port
                              54192.168.2.45968113.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:24 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:24 UTC491INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:24 GMT
                              Content-Type: text/xml
                              Content-Length: 477
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                              ETag: "0x8DC582BA54DCC28"
                              x-ms-request-id: 6c6fa777-201e-003c-1958-2630f9000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111124Z-17c5cb586f68ph8xe1hpx7aynw00000002s0000000000dmr
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-10-25 11:11:24 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              55192.168.2.45968213.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:24 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:24 UTC491INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:24 GMT
                              Content-Type: text/xml
                              Content-Length: 419
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                              ETag: "0x8DC582BB7F164C3"
                              x-ms-request-id: 4c87ede1-d01e-0065-6b9c-21b77a000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111124Z-16849878b78qf2gleqhwczd21s00000000n00000000088s2
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:24 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                              Session IDSource IPSource PortDestination IPDestination Port
                              56192.168.2.45968313.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:24 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:24 UTC470INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:24 GMT
                              Content-Type: text/xml
                              Content-Length: 477
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                              ETag: "0x8DC582BA48B5BDD"
                              x-ms-request-id: 26e7cda7-e01e-001f-32f8-251633000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111124Z-16849878b786fl7gm2qg4r5y7000000000p000000000b1c3
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:24 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              57192.168.2.45968513.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:24 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:24 UTC491INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:24 GMT
                              Content-Type: text/xml
                              Content-Length: 472
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                              ETag: "0x8DC582BB650C2EC"
                              x-ms-request-id: 9121e195-401e-005b-48f2-249c0c000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111124Z-r197bdfb6b4b4pw6nr8czsrctg00000000z000000000cgbp
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:24 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              58192.168.2.45968413.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:24 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:24 UTC470INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:24 GMT
                              Content-Type: text/xml
                              Content-Length: 419
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                              ETag: "0x8DC582B9FF95F80"
                              x-ms-request-id: 8e6df999-101e-007a-77ef-24047e000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111124Z-15b8d89586ffsjj9qb0gmb1stn00000004q0000000001t2w
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:24 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                              Session IDSource IPSource PortDestination IPDestination Port
                              59192.168.2.45968613.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:24 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:25 UTC491INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:24 GMT
                              Content-Type: text/xml
                              Content-Length: 468
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                              ETag: "0x8DC582BB3EAF226"
                              x-ms-request-id: 9016a745-201e-0096-70e6-25ace6000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111124Z-16849878b78p8hrf1se7fucxk8000000017g00000000crbx
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:25 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                              Session IDSource IPSource PortDestination IPDestination Port
                              60192.168.2.45968713.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:25 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:25 UTC470INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:25 GMT
                              Content-Type: text/xml
                              Content-Length: 485
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                              ETag: "0x8DC582BB9769355"
                              x-ms-request-id: e574f622-301e-0052-4beb-2565d6000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111125Z-15b8d89586fhl2qtatrz3vfkf000000006a0000000008rsc
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:25 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              61192.168.2.45968813.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:25 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:25 UTC470INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:25 GMT
                              Content-Type: text/xml
                              Content-Length: 411
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                              ETag: "0x8DC582B989AF051"
                              x-ms-request-id: 79657049-a01e-0032-1dac-241949000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111125Z-15b8d89586f6nn8zb8x99wuenc00000001hg0000000018b5
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:25 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                              Session IDSource IPSource PortDestination IPDestination Port
                              62192.168.2.45968913.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:25 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:25 UTC491INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:25 GMT
                              Content-Type: text/xml
                              Content-Length: 470
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                              ETag: "0x8DC582BBB181F65"
                              x-ms-request-id: 6cbbe1db-401e-0083-6516-26075c000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111125Z-16849878b787sbpl0sv29sm89s00000009a0000000000u2w
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:25 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              63192.168.2.45969013.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:25 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:25 UTC491INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:25 GMT
                              Content-Type: text/xml
                              Content-Length: 427
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                              ETag: "0x8DC582BB556A907"
                              x-ms-request-id: ee7a308c-c01e-00a1-620b-227e4a000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111125Z-16849878b78x6gn56mgecg60qc00000002bg000000000abe
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:25 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                              Session IDSource IPSource PortDestination IPDestination Port
                              64192.168.2.45969113.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:25 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:26 UTC491INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:25 GMT
                              Content-Type: text/xml
                              Content-Length: 502
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                              ETag: "0x8DC582BB6A0D312"
                              x-ms-request-id: 16b9c19d-f01e-0052-0d9e-269224000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111125Z-16849878b78p8zktfheh6zpst800000000p00000000026c0
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-10-25 11:11:26 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              65192.168.2.45969213.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:26 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:26 UTC470INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:26 GMT
                              Content-Type: text/xml
                              Content-Length: 407
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                              ETag: "0x8DC582B9D30478D"
                              x-ms-request-id: 7842422a-e01e-003c-05ee-25c70b000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111126Z-16849878b78nx5sne3fztmu6xc00000001fg0000000030b9
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:26 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                              Session IDSource IPSource PortDestination IPDestination Port
                              66192.168.2.45969413.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:26 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:26 UTC491INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:26 GMT
                              Content-Type: text/xml
                              Content-Length: 408
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                              ETag: "0x8DC582BB9B6040B"
                              x-ms-request-id: cea37fdd-f01e-003f-5ff2-24d19d000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111126Z-r197bdfb6b48pcqqxhenwd2uz8000000017g000000004cb3
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-10-25 11:11:26 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                              Session IDSource IPSource PortDestination IPDestination Port
                              67192.168.2.45969313.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:26 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:26 UTC470INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:26 GMT
                              Content-Type: text/xml
                              Content-Length: 474
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                              ETag: "0x8DC582BB3F48DAE"
                              x-ms-request-id: ffa56774-c01e-007a-6c38-26b877000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111126Z-16849878b785jrf8dn0d2rczaw00000001kg000000008qxq
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:26 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              68192.168.2.45969513.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:26 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:26 UTC470INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:26 GMT
                              Content-Type: text/xml
                              Content-Length: 469
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                              ETag: "0x8DC582BB3CAEBB8"
                              x-ms-request-id: e7a8c7ed-d01e-00ad-4ff5-24e942000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111126Z-r197bdfb6b4kq4j5t834fh90qn0000000cf0000000005u4c
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:26 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              69192.168.2.45969613.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:26 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:26 UTC470INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:26 GMT
                              Content-Type: text/xml
                              Content-Length: 416
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                              ETag: "0x8DC582BB5284CCE"
                              x-ms-request-id: fffa9526-501e-0035-49f2-24c923000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111126Z-r197bdfb6b4hdk8h12qtxfwscn000000014g000000002u2p
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:26 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                              Session IDSource IPSource PortDestination IPDestination Port
                              70192.168.2.45969713.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:27 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:27 UTC491INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:27 GMT
                              Content-Type: text/xml
                              Content-Length: 472
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                              ETag: "0x8DC582B91EAD002"
                              x-ms-request-id: ff288f8c-c01e-007a-5a0e-26b877000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111127Z-17c5cb586f6mqlb7hyuq0z97g800000002s0000000003zry
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:27 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              71192.168.2.45969813.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:27 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:27 UTC470INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:27 GMT
                              Content-Type: text/xml
                              Content-Length: 432
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                              ETag: "0x8DC582BAABA2A10"
                              x-ms-request-id: 63249b2a-c01e-0046-2e2c-262db9000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111127Z-17c5cb586f67p8ffw0hbk5rahw00000002h000000000984c
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:27 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                              Session IDSource IPSource PortDestination IPDestination Port
                              72192.168.2.45969913.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:27 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:27 UTC491INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:27 GMT
                              Content-Type: text/xml
                              Content-Length: 475
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                              ETag: "0x8DC582BBA740822"
                              x-ms-request-id: 4ecf21c8-401e-002a-0558-26c62e000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111127Z-17c5cb586f6mhqqb91r8trf2c80000000160000000008nb5
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:27 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              73192.168.2.45970013.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:27 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:27 UTC470INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:27 GMT
                              Content-Type: text/xml
                              Content-Length: 427
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                              ETag: "0x8DC582BB464F255"
                              x-ms-request-id: 796b115c-001e-005a-3627-26c3d0000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111127Z-r197bdfb6b4cz6xrsdncwtgzd40000000rk000000000a8ev
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:27 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                              Session IDSource IPSource PortDestination IPDestination Port
                              74192.168.2.45970113.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:27 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:27 UTC470INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:27 GMT
                              Content-Type: text/xml
                              Content-Length: 474
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                              ETag: "0x8DC582BA4037B0D"
                              x-ms-request-id: 28e3a13f-d01e-0049-4f16-25e7dc000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111127Z-r197bdfb6b429k2s6br3k49qn400000006mg000000003svf
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:27 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              75192.168.2.45970313.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:28 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:28 UTC491INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:28 GMT
                              Content-Type: text/xml
                              Content-Length: 419
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                              ETag: "0x8DC582BA6CF78C8"
                              x-ms-request-id: a2526616-701e-0050-123d-266767000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111128Z-17c5cb586f6mkpfk79wxvcahc000000000x0000000003f1a
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:28 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                              Session IDSource IPSource PortDestination IPDestination Port
                              76192.168.2.45970413.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:28 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:28 UTC491INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:28 GMT
                              Content-Type: text/xml
                              Content-Length: 472
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                              ETag: "0x8DC582B984BF177"
                              x-ms-request-id: a90b7fa3-401e-005b-4246-269c0c000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111128Z-15b8d89586fhl2qtatrz3vfkf000000006f0000000002705
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-10-25 11:11:28 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              77192.168.2.45970613.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:28 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:28 UTC491INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:28 GMT
                              Content-Type: text/xml
                              Content-Length: 468
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                              ETag: "0x8DC582BBA642BF4"
                              x-ms-request-id: 2f548e5b-201e-003c-5d24-2130f9000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111128Z-16849878b78bcpfn2qf7sm6hsn000000020g00000000a7fk
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:28 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              78192.168.2.45970513.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:28 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:28 UTC491INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:28 GMT
                              Content-Type: text/xml
                              Content-Length: 405
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                              ETag: "0x8DC582B942B6AFF"
                              x-ms-request-id: c52d6895-f01e-001f-0bd3-205dc8000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111128Z-16849878b78k8q5pxkgux3mbgg0000000930000000006tyw
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:28 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                              Session IDSource IPSource PortDestination IPDestination Port
                              79192.168.2.45970713.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:28 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:28 UTC470INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:28 GMT
                              Content-Type: text/xml
                              Content-Length: 174
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                              ETag: "0x8DC582B91D80E15"
                              x-ms-request-id: 4104ef10-001e-0046-6521-26da4b000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111128Z-r197bdfb6b48v72xb403uy6hns00000000zg000000005far
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:28 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                              Session IDSource IPSource PortDestination IPDestination Port
                              80192.168.2.45970913.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:29 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:29 UTC584INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:29 GMT
                              Content-Type: text/xml
                              Content-Length: 1952
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                              ETag: "0x8DC582B956B0F3D"
                              x-ms-request-id: bb28544f-801e-0047-7562-267265000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111129Z-16849878b78jfqwd1dsrhqg3aw0000000980000000005b3p
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-10-25 11:11:29 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                              Session IDSource IPSource PortDestination IPDestination Port
                              81192.168.2.45971213.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:29 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:29 UTC563INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:29 GMT
                              Content-Type: text/xml
                              Content-Length: 2592
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                              ETag: "0x8DC582BB5B890DB"
                              x-ms-request-id: cd4a5759-201e-005d-4b3a-26afb3000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111129Z-17c5cb586f6w4mfs5xcmnrny6n00000001x0000000006puc
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:29 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                              Session IDSource IPSource PortDestination IPDestination Port
                              82192.168.2.45971013.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:29 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:29 UTC470INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:29 GMT
                              Content-Type: text/xml
                              Content-Length: 958
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                              ETag: "0x8DC582BA0A31B3B"
                              x-ms-request-id: e5d3cb58-101e-0046-3bf3-2491b0000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111129Z-r197bdfb6b429k2s6br3k49qn400000006fg000000009xab
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:29 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                              Session IDSource IPSource PortDestination IPDestination Port
                              83192.168.2.45971113.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:29 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:29 UTC470INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:29 GMT
                              Content-Type: text/xml
                              Content-Length: 501
                              Connection: close
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                              ETag: "0x8DC582BACFDAACD"
                              x-ms-request-id: 218b1b25-701e-005c-4b21-26bb94000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111129Z-17c5cb586f6f69jxsre6kx2wmc00000002tg000000004hpa
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:29 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                              Session IDSource IPSource PortDestination IPDestination Port
                              84192.168.2.45971313.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:29 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:29 UTC563INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:29 GMT
                              Content-Type: text/xml
                              Content-Length: 3342
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                              ETag: "0x8DC582B927E47E9"
                              x-ms-request-id: baf401f8-c01e-00ad-1d9e-26a2b9000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111129Z-16849878b78s2lqfdex4tmpp78000000095g00000000698y
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:29 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                              Session IDSource IPSource PortDestination IPDestination Port
                              85192.168.2.45971413.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:30 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:30 UTC584INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:30 GMT
                              Content-Type: text/xml
                              Content-Length: 2284
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                              ETag: "0x8DC582BCD58BEEE"
                              x-ms-request-id: 273a8d1a-001e-0034-0d8c-21dd04000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111130Z-16849878b78jfqwd1dsrhqg3aw000000095g000000009a0e
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:30 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                              Session IDSource IPSource PortDestination IPDestination Port
                              86192.168.2.45971813.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:30 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:30 UTC563INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:30 GMT
                              Content-Type: text/xml
                              Content-Length: 1356
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                              ETag: "0x8DC582BDF66E42D"
                              x-ms-request-id: 33ffbe2f-201e-0085-3800-2534e3000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111130Z-15b8d89586flspj6y6m5fk442w00000006ag000000000g06
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:30 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                              Session IDSource IPSource PortDestination IPDestination Port
                              87192.168.2.45971513.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:30 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:30 UTC584INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:30 GMT
                              Content-Type: text/xml
                              Content-Length: 1393
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                              ETag: "0x8DC582BE3E55B6E"
                              x-ms-request-id: 9bebe7cf-201e-0033-1046-26b167000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111130Z-r197bdfb6b42rt68rzg9338g1g00000001pg000000001f0a
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-10-25 11:11:30 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                              Session IDSource IPSource PortDestination IPDestination Port
                              88192.168.2.45971713.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:30 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:30 UTC563INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:30 GMT
                              Content-Type: text/xml
                              Content-Length: 1393
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                              ETag: "0x8DC582BE39DFC9B"
                              x-ms-request-id: d6a45923-201e-006e-3dec-25bbe3000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111130Z-r197bdfb6b4kq4j5t834fh90qn0000000cg0000000004b1n
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:30 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                              Session IDSource IPSource PortDestination IPDestination Port
                              89192.168.2.45971613.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:30 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:30 UTC563INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:30 GMT
                              Content-Type: text/xml
                              Content-Length: 1356
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                              ETag: "0x8DC582BDC681E17"
                              x-ms-request-id: 19a18c92-701e-0098-0fb0-26395f000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111130Z-16849878b78hz7zj8u0h2zng14000000095000000000aycn
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:30 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                              Session IDSource IPSource PortDestination IPDestination Port
                              90192.168.2.45971913.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:31 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:31 UTC563INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:31 GMT
                              Content-Type: text/xml
                              Content-Length: 1395
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                              ETag: "0x8DC582BE017CAD3"
                              x-ms-request-id: 90c23955-201e-0096-7520-26ace6000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111131Z-17c5cb586f6qt228zy1nuwhy2g00000002eg000000008cb4
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:31 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                              Session IDSource IPSource PortDestination IPDestination Port
                              91192.168.2.45972313.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:31 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:31 UTC584INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:31 GMT
                              Content-Type: text/xml
                              Content-Length: 1389
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                              ETag: "0x8DC582BE10A6BC1"
                              x-ms-request-id: 2edde2c3-c01e-002b-176a-266e00000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111131Z-16849878b786fl7gm2qg4r5y7000000000rg0000000062yt
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-10-25 11:11:31 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                              Session IDSource IPSource PortDestination IPDestination Port
                              92192.168.2.45972113.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:31 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:31 UTC563INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:31 GMT
                              Content-Type: text/xml
                              Content-Length: 1395
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                              ETag: "0x8DC582BDE12A98D"
                              x-ms-request-id: 3c823cf0-801e-00a3-6533-267cfb000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111131Z-16849878b78q4pnrt955f8nkx80000000920000000003xu4
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:31 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                              Session IDSource IPSource PortDestination IPDestination Port
                              93192.168.2.45972013.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:31 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:31 UTC563INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:31 GMT
                              Content-Type: text/xml
                              Content-Length: 1358
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                              ETag: "0x8DC582BE6431446"
                              x-ms-request-id: 2abba737-001e-0066-7df4-24561e000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111131Z-15b8d89586fwzdd8urmg0p1ebs0000000ar0000000006917
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:31 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                              Session IDSource IPSource PortDestination IPDestination Port
                              94192.168.2.45972213.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:31 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:31 UTC563INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:31 GMT
                              Content-Type: text/xml
                              Content-Length: 1358
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                              ETag: "0x8DC582BE022ECC5"
                              x-ms-request-id: 14889e7f-701e-0053-13f2-253a0a000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111131Z-16849878b78hz7zj8u0h2zng140000000980000000004z5p
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:31 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                              Session IDSource IPSource PortDestination IPDestination Port
                              95192.168.2.45972513.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:32 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:32 UTC563INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:32 GMT
                              Content-Type: text/xml
                              Content-Length: 1352
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                              ETag: "0x8DC582BE9DEEE28"
                              x-ms-request-id: 75b99f9f-001e-0079-56b6-2612e8000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111132Z-r197bdfb6b46kdskt78qagqq1c00000000f0000000001q43
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:32 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                              Session IDSource IPSource PortDestination IPDestination Port
                              96192.168.2.45972713.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:32 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:32 UTC584INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:32 GMT
                              Content-Type: text/xml
                              Content-Length: 1368
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                              ETag: "0x8DC582BDDC22447"
                              x-ms-request-id: 333c19fd-801e-00ac-16e3-21fd65000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111132Z-16849878b78p8zktfheh6zpst800000000hg000000005qqs
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:32 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                              Session IDSource IPSource PortDestination IPDestination Port
                              97192.168.2.45972613.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:32 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:32 UTC563INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:32 GMT
                              Content-Type: text/xml
                              Content-Length: 1405
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                              ETag: "0x8DC582BE12B5C71"
                              x-ms-request-id: 998f428a-101e-007a-649d-24047e000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111132Z-15b8d89586ff5l62aha9080wv000000001p00000000062ng
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:32 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                              Session IDSource IPSource PortDestination IPDestination Port
                              98192.168.2.45972813.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:32 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:32 UTC563INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:32 GMT
                              Content-Type: text/xml
                              Content-Length: 1401
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                              ETag: "0x8DC582BE055B528"
                              x-ms-request-id: 7f6d22c4-101e-0046-21f0-2591b0000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111132Z-15b8d89586fsx9lfqmgrbzpgmg0000000g70000000000mb0
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:32 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                              Session IDSource IPSource PortDestination IPDestination Port
                              99192.168.2.45972913.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:32 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:32 UTC563INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:32 GMT
                              Content-Type: text/xml
                              Content-Length: 1364
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                              ETag: "0x8DC582BE1223606"
                              x-ms-request-id: 31e4fe8c-301e-0033-38f2-21fa9c000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111132Z-16849878b78fmrkt2ukpvh9wh4000000090g00000000bznk
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:32 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                              Session IDSource IPSource PortDestination IPDestination Port
                              100192.168.2.45973013.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:33 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:33 UTC563INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:33 GMT
                              Content-Type: text/xml
                              Content-Length: 1397
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                              ETag: "0x8DC582BE7262739"
                              x-ms-request-id: f0c9e92d-201e-0000-1199-25a537000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111133Z-16849878b785g992cz2s9gk35c000000096g000000003avn
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:33 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                              Session IDSource IPSource PortDestination IPDestination Port
                              101192.168.2.45973213.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:33 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:33 UTC584INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:33 GMT
                              Content-Type: text/xml
                              Content-Length: 1403
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                              ETag: "0x8DC582BDCB4853F"
                              x-ms-request-id: 432a0cec-a01e-0098-6be6-258556000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111133Z-17c5cb586f6mhqqb91r8trf2c80000000190000000004s7f
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:33 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                              Session IDSource IPSource PortDestination IPDestination Port
                              102192.168.2.45973313.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:33 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:33 UTC584INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:33 GMT
                              Content-Type: text/xml
                              Content-Length: 1366
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                              ETag: "0x8DC582BDB779FC3"
                              x-ms-request-id: 22d1952d-101e-007a-6d50-26047e000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111133Z-r197bdfb6b4c8q4qvwwy2byzsw00000000ng0000000066ez
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:33 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                              Session IDSource IPSource PortDestination IPDestination Port
                              103192.168.2.45973113.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:33 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:33 UTC584INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:33 GMT
                              Content-Type: text/xml
                              Content-Length: 1360
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                              ETag: "0x8DC582BDDEB5124"
                              x-ms-request-id: 39bddf94-501e-0016-02f5-24181b000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111133Z-r197bdfb6b48v72xb403uy6hns00000001200000000012wk
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-10-25 11:11:33 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                              Session IDSource IPSource PortDestination IPDestination Port
                              104192.168.2.45973413.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:33 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:33 UTC584INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:33 GMT
                              Content-Type: text/xml
                              Content-Length: 1397
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                              ETag: "0x8DC582BDFD43C07"
                              x-ms-request-id: 27230864-a01e-0070-6533-26573b000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111133Z-r197bdfb6b42rt68rzg9338g1g00000001h0000000008h2n
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-10-25 11:11:33 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                              Session IDSource IPSource PortDestination IPDestination Port
                              105192.168.2.45973513.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:34 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:34 UTC584INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:34 GMT
                              Content-Type: text/xml
                              Content-Length: 1360
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                              ETag: "0x8DC582BDD74D2EC"
                              x-ms-request-id: 2901062c-201e-0003-4058-26f85a000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111134Z-17c5cb586f6mhqqb91r8trf2c80000000190000000004s7s
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-10-25 11:11:34 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                              Session IDSource IPSource PortDestination IPDestination Port
                              106192.168.2.45973713.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:34 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:34 UTC584INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:34 GMT
                              Content-Type: text/xml
                              Content-Length: 1390
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                              ETag: "0x8DC582BE3002601"
                              x-ms-request-id: 9a0db76d-d01e-0017-4396-25b035000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111134Z-16849878b788tnsxzb2smucwdc000000095g0000000056az
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-10-25 11:11:34 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                              Session IDSource IPSource PortDestination IPDestination Port
                              107192.168.2.45973613.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:34 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:34 UTC584INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:34 GMT
                              Content-Type: text/xml
                              Content-Length: 1427
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                              ETag: "0x8DC582BE56F6873"
                              x-ms-request-id: b18c396c-401e-0015-7180-260e8d000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111134Z-16849878b786vsxz21496wc2qn00000009a0000000000q6q
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:34 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                              Session IDSource IPSource PortDestination IPDestination Port
                              108192.168.2.45973813.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:34 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:34 UTC563INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:34 GMT
                              Content-Type: text/xml
                              Content-Length: 1401
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                              ETag: "0x8DC582BE2A9D541"
                              x-ms-request-id: ff6a02c5-601e-003e-572b-263248000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111134Z-17c5cb586f68ph8xe1hpx7aynw00000002rg00000000129m
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:34 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                              Session IDSource IPSource PortDestination IPDestination Port
                              109192.168.2.45973913.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:34 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:34 UTC563INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:34 GMT
                              Content-Type: text/xml
                              Content-Length: 1364
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                              ETag: "0x8DC582BEB6AD293"
                              x-ms-request-id: 2f6e7a45-901e-0083-466a-26bb55000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111134Z-16849878b78hh85qc40uyr8sc800000000mg00000000f08w
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:34 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                              Session IDSource IPSource PortDestination IPDestination Port
                              110192.168.2.45974013.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:34 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:35 UTC563INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:35 GMT
                              Content-Type: text/xml
                              Content-Length: 1391
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                              ETag: "0x8DC582BDF58DC7E"
                              x-ms-request-id: b2ef1849-d01e-00ad-023d-26e942000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111135Z-17c5cb586f6f69jxsre6kx2wmc00000002ug000000003d4s
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:35 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                              Session IDSource IPSource PortDestination IPDestination Port
                              111192.168.2.45974213.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:35 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:35 UTC584INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:35 GMT
                              Content-Type: text/xml
                              Content-Length: 1403
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                              ETag: "0x8DC582BDCDD6400"
                              x-ms-request-id: a1e8ab16-701e-0050-601c-266767000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111135Z-16849878b78j5kdg3dndgqw0vg000000024g000000008v9w
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:35 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                              Session IDSource IPSource PortDestination IPDestination Port
                              112192.168.2.45974113.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:35 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:35 UTC563INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:35 GMT
                              Content-Type: text/xml
                              Content-Length: 1354
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                              ETag: "0x8DC582BE0662D7C"
                              x-ms-request-id: 0cf7dd75-a01e-003d-3e63-2698d7000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111135Z-16849878b78s2lqfdex4tmpp78000000092g00000000cmgc
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:35 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                              Session IDSource IPSource PortDestination IPDestination Port
                              113192.168.2.45974313.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:35 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:35 UTC563INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:35 GMT
                              Content-Type: text/xml
                              Content-Length: 1366
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                              ETag: "0x8DC582BDF1E2608"
                              x-ms-request-id: 6d89998c-401e-0083-425b-26075c000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111135Z-17c5cb586f6tzc2wdxudxz0zw80000000200000000009h01
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:35 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                              Session IDSource IPSource PortDestination IPDestination Port
                              114192.168.2.45974413.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:35 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:35 UTC563INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:35 GMT
                              Content-Type: text/xml
                              Content-Length: 1399
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                              ETag: "0x8DC582BE8C605FF"
                              x-ms-request-id: 9b0a187b-e01e-0020-61f3-24de90000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111135Z-15b8d89586fnsf5zd126eyaetw00000001r0000000000yup
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:35 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                              Session IDSource IPSource PortDestination IPDestination Port
                              115192.168.2.45974513.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:35 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:35 UTC563INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:35 GMT
                              Content-Type: text/xml
                              Content-Length: 1362
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                              ETag: "0x8DC582BDF497570"
                              x-ms-request-id: f5f98d55-001e-0049-58e4-215bd5000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111135Z-16849878b78jfqwd1dsrhqg3aw0000000960000000008ffp
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:35 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                              Session IDSource IPSource PortDestination IPDestination Port
                              116192.168.2.45974613.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:35 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:36 UTC563INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:36 GMT
                              Content-Type: text/xml
                              Content-Length: 1403
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                              ETag: "0x8DC582BDC2EEE03"
                              x-ms-request-id: f1436c55-a01e-001e-41ef-2549ef000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111136Z-16849878b787wpl5wqkt5731b4000000013000000000e1v0
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:36 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                              Session IDSource IPSource PortDestination IPDestination Port
                              117192.168.2.45974713.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:35 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:36 UTC584INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:36 GMT
                              Content-Type: text/xml
                              Content-Length: 1366
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                              ETag: "0x8DC582BEA414B16"
                              x-ms-request-id: 9800c975-801e-008c-0e2c-267130000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111136Z-17c5cb586f6qt228zy1nuwhy2g00000002g000000000666a
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:36 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                              Session IDSource IPSource PortDestination IPDestination Port
                              118192.168.2.45974813.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:35 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:36 UTC563INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:36 GMT
                              Content-Type: text/xml
                              Content-Length: 1399
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                              ETag: "0x8DC582BE1CC18CD"
                              x-ms-request-id: 5383d0ca-b01e-0053-2a56-26cdf8000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111136Z-17c5cb586f6qs7hge7b080kmr000000002dg000000004q8h
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:36 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                              Session IDSource IPSource PortDestination IPDestination Port
                              119192.168.2.45974913.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:36 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:36 UTC563INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:36 GMT
                              Content-Type: text/xml
                              Content-Length: 1362
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                              ETag: "0x8DC582BEB256F43"
                              x-ms-request-id: 28718399-201e-0003-7628-26f85a000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111136Z-r197bdfb6b47gqdjqh2kwsuz8c00000000vg000000006mub
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:36 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                              Session IDSource IPSource PortDestination IPDestination Port
                              120192.168.2.45975013.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:36 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:36 UTC584INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:36 GMT
                              Content-Type: text/xml
                              Content-Length: 1403
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                              ETag: "0x8DC582BEB866CDB"
                              x-ms-request-id: 60449bdf-301e-005d-500b-26e448000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111136Z-16849878b78qf2gleqhwczd21s00000000g000000000a9uw
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-10-25 11:11:36 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                              Session IDSource IPSource PortDestination IPDestination Port
                              121192.168.2.45975113.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:37 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:37 UTC584INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:37 GMT
                              Content-Type: text/xml
                              Content-Length: 1399
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                              ETag: "0x8DC582BE976026E"
                              x-ms-request-id: 2dbb46b4-901e-0067-695f-26b5cb000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111137Z-16849878b78k46f8kzwxznephs0000000900000000007hmr
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-10-25 11:11:37 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                              Session IDSource IPSource PortDestination IPDestination Port
                              122192.168.2.45975213.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:37 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:37 UTC584INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:37 GMT
                              Content-Type: text/xml
                              Content-Length: 1366
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                              ETag: "0x8DC582BE5B7B174"
                              x-ms-request-id: 26ef0c66-a01e-0070-7425-26573b000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111137Z-17c5cb586f67hhlz1ecw6yxtp000000002v0000000003kq8
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:37 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                              Session IDSource IPSource PortDestination IPDestination Port
                              123192.168.2.45975313.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:37 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:37 UTC563INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:37 GMT
                              Content-Type: text/xml
                              Content-Length: 1362
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                              ETag: "0x8DC582BDC13EFEF"
                              x-ms-request-id: a9595a72-801e-0015-2bad-26f97f000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111137Z-16849878b786vsxz21496wc2qn000000092g00000000enpg
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:37 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                              Session IDSource IPSource PortDestination IPDestination Port
                              124192.168.2.45975413.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:37 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:37 UTC563INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:37 GMT
                              Content-Type: text/xml
                              Content-Length: 1425
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                              ETag: "0x8DC582BE6BD89A1"
                              x-ms-request-id: 36aee691-501e-0047-745d-26ce6c000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111137Z-16849878b787wpl5wqkt5731b40000000190000000001r8c
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:37 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                              Session IDSource IPSource PortDestination IPDestination Port
                              125192.168.2.45975513.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:37 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:37 UTC563INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:37 GMT
                              Content-Type: text/xml
                              Content-Length: 1388
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                              ETag: "0x8DC582BDBD9126E"
                              x-ms-request-id: bf00834f-601e-003d-3a28-266f25000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111137Z-r197bdfb6b4gx6v9pg74w9f47s0000000270000000006cah
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:37 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                              Session IDSource IPSource PortDestination IPDestination Port
                              126192.168.2.45975713.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:37 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:38 UTC563INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:38 GMT
                              Content-Type: text/xml
                              Content-Length: 1378
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                              ETag: "0x8DC582BDB813B3F"
                              x-ms-request-id: 697bb720-201e-0071-0781-25ff15000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111138Z-16849878b785dznd7xpawq9gcn00000001u0000000008f2a
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:38 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              127192.168.2.45975813.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:38 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:38 UTC563INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:38 GMT
                              Content-Type: text/xml
                              Content-Length: 1405
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                              ETag: "0x8DC582BE89A8F82"
                              x-ms-request-id: 622dd3a6-e01e-0003-140d-260fa8000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111138Z-15b8d89586fbt6nf34bm5uw08n00000004bg00000000457z
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:38 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                              Session IDSource IPSource PortDestination IPDestination Port
                              128192.168.2.45975913.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:38 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:38 UTC563INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:38 GMT
                              Content-Type: text/xml
                              Content-Length: 1368
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                              ETag: "0x8DC582BE51CE7B3"
                              x-ms-request-id: cd86628e-701e-0032-373d-26a540000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111138Z-15b8d89586f6nn8zb8x99wuenc00000001bg000000009qps
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:38 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                              Session IDSource IPSource PortDestination IPDestination Port
                              129192.168.2.45976013.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:38 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:38 UTC563INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:38 GMT
                              Content-Type: text/xml
                              Content-Length: 1415
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                              ETag: "0x8DC582BDCE9703A"
                              x-ms-request-id: 53cea195-601e-0084-75f3-246b3f000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111138Z-r197bdfb6b429k2s6br3k49qn400000006k0000000005vmc
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:38 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                              Session IDSource IPSource PortDestination IPDestination Port
                              130192.168.2.45976113.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:38 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:38 UTC563INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:38 GMT
                              Content-Type: text/xml
                              Content-Length: 1378
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                              ETag: "0x8DC582BE584C214"
                              x-ms-request-id: efcf68a2-a01e-0084-11f2-249ccd000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111138Z-15b8d89586fdmfsg1u7xrpfws000000004p00000000064g1
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:38 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                              Session IDSource IPSource PortDestination IPDestination Port
                              131192.168.2.45976213.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:38 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:39 UTC591INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:39 GMT
                              Content-Type: text/xml
                              Content-Length: 1407
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                              ETag: "0x8DC582BE687B46A"
                              x-ms-request-id: d17b1da0-901e-0064-5127-26e8a6000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111138Z-r197bdfb6b4hdk8h12qtxfwscn000000014g000000002ud4
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L2_T2
                              X-Cache: TCP_REMOTE_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:39 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                              Session IDSource IPSource PortDestination IPDestination Port
                              132192.168.2.45976313.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:39 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:39 UTC563INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:39 GMT
                              Content-Type: text/xml
                              Content-Length: 1370
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                              ETag: "0x8DC582BDE62E0AB"
                              x-ms-request-id: c9ef38c2-001e-002b-2fff-2599f2000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111139Z-16849878b78jfqwd1dsrhqg3aw000000098g000000003v7q
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:39 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                              Session IDSource IPSource PortDestination IPDestination Port
                              133192.168.2.45975613.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:39 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:39 UTC563INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:39 GMT
                              Content-Type: text/xml
                              Content-Length: 1415
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                              ETag: "0x8DC582BE7C66E85"
                              x-ms-request-id: 8b373834-501e-008c-26e4-21cd39000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111139Z-16849878b78dsttbr1qw36rxs80000000970000000002kxa
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:39 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                              Session IDSource IPSource PortDestination IPDestination Port
                              134192.168.2.45976413.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:39 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:39 UTC563INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:39 GMT
                              Content-Type: text/xml
                              Content-Length: 1397
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                              ETag: "0x8DC582BE156D2EE"
                              x-ms-request-id: f7b99165-401e-0035-1ce4-2582d8000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111139Z-16849878b786vsxz21496wc2qn000000093000000000ewbb
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:39 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                              Session IDSource IPSource PortDestination IPDestination Port
                              135192.168.2.45976513.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:39 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:39 UTC584INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:39 GMT
                              Content-Type: text/xml
                              Content-Length: 1360
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                              ETag: "0x8DC582BEDC8193E"
                              x-ms-request-id: e20e9adc-401e-0083-18ae-26075c000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111139Z-16849878b7898p5f6vryaqvp5800000001900000000073qr
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:39 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                              Session IDSource IPSource PortDestination IPDestination Port
                              136192.168.2.45976613.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:39 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:40 UTC584INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:39 GMT
                              Content-Type: text/xml
                              Content-Length: 1406
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                              ETag: "0x8DC582BEB16F27E"
                              x-ms-request-id: 366b13b4-c01e-0082-1a80-26af72000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111139Z-16849878b787sbpl0sv29sm89s0000000990000000002ygn
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:40 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                              Session IDSource IPSource PortDestination IPDestination Port
                              137192.168.2.45976713.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:39 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:40 UTC584INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:40 GMT
                              Content-Type: text/xml
                              Content-Length: 1369
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                              ETag: "0x8DC582BE32FE1A2"
                              x-ms-request-id: 4769d5f8-401e-0067-710e-2609c2000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111140Z-16849878b78p8zktfheh6zpst800000000kg000000006p56
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:40 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


                              Session IDSource IPSource PortDestination IPDestination Port
                              138192.168.2.45976913.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:40 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:40 UTC563INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:40 GMT
                              Content-Type: text/xml
                              Content-Length: 1377
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
                              ETag: "0x8DC582BEAFF0125"
                              x-ms-request-id: 8111d5b4-601e-00ab-384d-2666f4000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111140Z-17c5cb586f67hhlz1ecw6yxtp000000002s0000000005gz7
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:40 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              139192.168.2.45976813.107.246.454432256C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:40 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:40 UTC584INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:40 GMT
                              Content-Type: text/xml
                              Content-Length: 1414
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                              ETag: "0x8DC582BE03B051D"
                              x-ms-request-id: cf57a0a6-d01e-00a1-085a-2635b1000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111140Z-17c5cb586f6w4mfs5xcmnrny6n00000001y0000000005hcw
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:40 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                              Session IDSource IPSource PortDestination IPDestination Port
                              140192.168.2.45977013.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:40 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:40 UTC563INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:40 GMT
                              Content-Type: text/xml
                              Content-Length: 1399
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                              ETag: "0x8DC582BE0A2434F"
                              x-ms-request-id: 3452001d-001e-0065-12df-250b73000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111140Z-16849878b787wpl5wqkt5731b4000000017g000000005crx
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:40 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


                              Session IDSource IPSource PortDestination IPDestination Port
                              141192.168.2.45977213.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:41 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:41 UTC563INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:41 GMT
                              Content-Type: text/xml
                              Content-Length: 1409
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                              ETag: "0x8DC582BDFC438CF"
                              x-ms-request-id: c53c8a19-f01e-0096-07f7-2110ef000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111141Z-16849878b78hz7zj8u0h2zng1400000009a0000000000rq5
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:41 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


                              Session IDSource IPSource PortDestination IPDestination Port
                              142192.168.2.45977113.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:41 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:41 UTC584INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:41 GMT
                              Content-Type: text/xml
                              Content-Length: 1362
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                              ETag: "0x8DC582BE54CA33F"
                              x-ms-request-id: e9bbe3b2-401e-005b-3496-259c0c000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111141Z-16849878b786vsxz21496wc2qn00000009700000000099mb
                              x-fd-int-roxy-purgeid: 0
                              X-Cache-Info: L1_T2
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:41 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


                              Session IDSource IPSource PortDestination IPDestination Port
                              143192.168.2.45977413.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:41 UTC192OUTGET /rules/rule700901v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:41 UTC584INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:41 GMT
                              Content-Type: text/xml
                              Content-Length: 1408
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                              ETag: "0x8DC582BE1038EF2"
                              x-ms-request-id: 458e69a0-101e-005a-559e-26882b000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111141Z-16849878b78rjhv97f3nhawr7s000000090g00000000bvuy
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              X-Cache-Info: L1_T2
                              Accept-Ranges: bytes
                              2024-10-25 11:11:41 UTC1408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                              Session IDSource IPSource PortDestination IPDestination Port
                              144192.168.2.45977313.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:41 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net
                              2024-10-25 11:11:41 UTC563INHTTP/1.1 200 OK
                              Date: Fri, 25 Oct 2024 11:11:41 GMT
                              Content-Type: text/xml
                              Content-Length: 1372
                              Connection: close
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Vary: Accept-Encoding
                              Cache-Control: public, max-age=604800, immutable
                              Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                              ETag: "0x8DC582BE6669CA7"
                              x-ms-request-id: 12b50f8a-301e-0033-52f0-25fa9c000000
                              x-ms-version: 2018-03-28
                              x-azure-ref: 20241025T111141Z-16849878b78nx5sne3fztmu6xc00000001eg000000004q8n
                              x-fd-int-roxy-purgeid: 0
                              X-Cache: TCP_HIT
                              Accept-Ranges: bytes
                              2024-10-25 11:11:41 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


                              Session IDSource IPSource PortDestination IPDestination Port
                              145192.168.2.45977513.107.246.45443
                              TimestampBytes transferredDirectionData
                              2024-10-25 11:11:41 UTC192OUTGET /rules/rule700900v1s19.xml HTTP/1.1
                              Connection: Keep-Alive
                              Accept-Encoding: gzip
                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                              Host: otelrules.azureedge.net


                              Click to jump to process

                              Click to jump to process

                              Click to jump to process

                              Target ID:0
                              Start time:07:10:12
                              Start date:25/10/2024
                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                              Imagebase:0x7ff76e190000
                              File size:3'242'272 bytes
                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Reputation:low
                              Has exited:false

                              Target ID:2
                              Start time:07:10:16
                              Start date:25/10/2024
                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=2004,i,9402109524165825200,6485134971076608754,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                              Imagebase:0x7ff76e190000
                              File size:3'242'272 bytes
                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Reputation:low
                              Has exited:false

                              Target ID:3
                              Start time:07:10:18
                              Start date:25/10/2024
                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://teams.microsoft.com/l/team/19%3aww5JFtClIKupjpkV38TgJ0YzQ49k447hu7wnrlcPO0Y1%40thread.tacv2/conversations?tenantId=9b461ef0-8855-43db-9f77-77732f0bbc18"
                              Imagebase:0x7ff76e190000
                              File size:3'242'272 bytes
                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Reputation:low
                              Has exited:true

                              No disassembly